Analysis

  • max time kernel
    118s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 12:10

General

  • Target

    PO02810-2021.xlsx

  • Size

    699KB

  • MD5

    8f5ce58030fae03a136b5c3ce7f66337

  • SHA1

    e85430b66d81b5fffe515d323306ff988d6a094e

  • SHA256

    fcaa730e3be861d103fd5b3b017075b708899ef7928bc9a51b4eaeea17f8b243

  • SHA512

    559aebba3143605ef692fb43cd3d8ede91af69ba15d6e5abf8dbbd1e630308e230f54bebda7b398b74c7db255619edd473e3db0f563225a60451ee232597ab82

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

rushinc3.ddns.net:1664

Mutex

f3724ea0-f6d3-46fa-8e4b-45693d1219db

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    rushinc3.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-01T12:04:44.705072236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1664

  • default_group

    OCTOBER

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f3724ea0-f6d3-46fa-8e4b-45693d1219db

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    rushinc3.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO02810-2021.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1108
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Roaming\DDF.exe
        "C:\Users\Admin\AppData\Roaming\DDF.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LKeVaAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8EF.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1920
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          3⤵
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFB9E.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:908
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFDA1.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFB9E.tmp
      MD5

      40b11ef601fb28f9b2e69d36857bf2ec

      SHA1

      b6454020ad2ceed193f4792b77001d0bd741b370

      SHA256

      c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1

      SHA512

      e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5

    • C:\Users\Admin\AppData\Local\Temp\tmpFDA1.tmp
      MD5

      c4aecdef99eba873119e79616df3f4b0

      SHA1

      b1b3af52655fb633eed909dfed05b64fbbfac37c

      SHA256

      24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

      SHA512

      e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

    • C:\Users\Admin\AppData\Roaming\DDF.exe
      MD5

      e6878ec28659ddb7d2f16a9acdf8a87d

      SHA1

      3024aba00bb13a058eb70ae80c9c93e0efa01518

      SHA256

      1113f978d9f4637a7303a350b7fa0de9cc115b808d2e37fd4249cb6fa98c2de6

      SHA512

      8305f73a655b6ca14be6eb0d71047e6aef2bc402fc374b49e16a363e65f306ba22b387443ea0a6ca81fb4ff845248b09021e5b78dbcb7c7afce809f919ab3768

    • C:\Users\Admin\AppData\Roaming\DDF.exe
      MD5

      e6878ec28659ddb7d2f16a9acdf8a87d

      SHA1

      3024aba00bb13a058eb70ae80c9c93e0efa01518

      SHA256

      1113f978d9f4637a7303a350b7fa0de9cc115b808d2e37fd4249cb6fa98c2de6

      SHA512

      8305f73a655b6ca14be6eb0d71047e6aef2bc402fc374b49e16a363e65f306ba22b387443ea0a6ca81fb4ff845248b09021e5b78dbcb7c7afce809f919ab3768

    • \Users\Admin\AppData\Roaming\DDF.exe
      MD5

      e6878ec28659ddb7d2f16a9acdf8a87d

      SHA1

      3024aba00bb13a058eb70ae80c9c93e0efa01518

      SHA256

      1113f978d9f4637a7303a350b7fa0de9cc115b808d2e37fd4249cb6fa98c2de6

      SHA512

      8305f73a655b6ca14be6eb0d71047e6aef2bc402fc374b49e16a363e65f306ba22b387443ea0a6ca81fb4ff845248b09021e5b78dbcb7c7afce809f919ab3768

    • memory/740-59-0x0000000000000000-mapping.dmp
    • memory/740-65-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/740-66-0x0000000000311000-0x0000000000312000-memory.dmp
      Filesize

      4KB

    • memory/908-75-0x0000000000000000-mapping.dmp
    • memory/1108-62-0x0000000000000000-mapping.dmp
    • memory/1108-64-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
      Filesize

      8KB

    • memory/1232-78-0x0000000000000000-mapping.dmp
    • memory/1744-73-0x000000000041E792-mapping.dmp
    • memory/1744-77-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
      Filesize

      4KB

    • memory/1744-69-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1744-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1744-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1744-72-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1744-81-0x0000000000AF6000-0x0000000000B07000-memory.dmp
      Filesize

      68KB

    • memory/1744-80-0x0000000000AF1000-0x0000000000AF2000-memory.dmp
      Filesize

      4KB

    • memory/1744-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1756-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1756-55-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/1756-54-0x000000002FEC1000-0x000000002FEC4000-memory.dmp
      Filesize

      12KB

    • memory/1756-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1904-57-0x0000000074F81000-0x0000000074F83000-memory.dmp
      Filesize

      8KB

    • memory/1920-67-0x0000000000000000-mapping.dmp