Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:14

General

  • Target

    Remmittance slip_inv005072022.xlsx

  • Size

    177KB

  • MD5

    86c75fa385aac90167ebc26db58c01b7

  • SHA1

    f587674368b9721a81695549856da9dfd5f554b9

  • SHA256

    ed90df5abaf17272ad3ee6e39294b7d61027b15eff701831e66d08c5f668ba46

  • SHA512

    abc1fd97432f56a84c5fc31a50250de5f23568fecfb138341a4285bcd7c9350238d2af20c1bec7a19b8ed3750827aa8c7afb41a2e81b9e9f16eee07ec951fcaf

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

anglemanagement.ddns.net:9036

shahzad73.ddns.net:9036

Mutex

25c9016c-7303-4866-b0db-dd95869acb61

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    shahzad73.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-29T07:22:31.812165936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9036

  • default_group

    MIDDLE JUNE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    25c9016c-7303-4866-b0db-dd95869acb61

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    anglemanagement.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Remmittance slip_inv005072022.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:480
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp646F.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp646F.tmp
    Filesize

    1KB

    MD5

    576bbaf398045c3843d452ec83208236

    SHA1

    8ed5b2500ae7a40cbfa6e9018a1d1f1e70cb1374

    SHA256

    33c0c2d72fa383e5988ce640febc5ac6a2bd71d4ae660b99e52234952e17467b

    SHA512

    e7cc0ea0b351c6a8618e14f03c00e88ef83e2f169e0b4d66513f580f0a9352fbfe429e57186362b69407150d566bbdadca2f7b574fc748cc140b3249be67f96a

  • C:\Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • C:\Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • \Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • \Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • \Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • \Users\Public\vbc.exe
    Filesize

    52KB

    MD5

    1df7fc81095ae4a7c32c01c6ea402b58

    SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

    SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

    SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

  • memory/292-67-0x0000000001140000-0x0000000001152000-memory.dmp
    Filesize

    72KB

  • memory/292-64-0x0000000000000000-mapping.dmp
  • memory/292-69-0x0000000005890000-0x000000000593A000-memory.dmp
    Filesize

    680KB

  • memory/292-70-0x0000000004B00000-0x0000000004B4C000-memory.dmp
    Filesize

    304KB

  • memory/480-58-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/480-57-0x00000000720BD000-0x00000000720C8000-memory.dmp
    Filesize

    44KB

  • memory/480-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/480-76-0x00000000720BD000-0x00000000720C8000-memory.dmp
    Filesize

    44KB

  • memory/480-98-0x00000000720BD000-0x00000000720C8000-memory.dmp
    Filesize

    44KB

  • memory/480-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/480-55-0x00000000710D1000-0x00000000710D3000-memory.dmp
    Filesize

    8KB

  • memory/480-54-0x000000002F1C1000-0x000000002F1C4000-memory.dmp
    Filesize

    12KB

  • memory/1620-89-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-87-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-79-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-82-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-81-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-84-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1620-85-0x000000000041E792-mapping.dmp
  • memory/1620-96-0x00000000006E5000-0x00000000006F6000-memory.dmp
    Filesize

    68KB

  • memory/1620-95-0x0000000000550000-0x000000000055A000-memory.dmp
    Filesize

    40KB

  • memory/1620-94-0x00000000004F0000-0x000000000050E000-memory.dmp
    Filesize

    120KB

  • memory/1620-93-0x00000000004E0000-0x00000000004EA000-memory.dmp
    Filesize

    40KB

  • memory/2000-74-0x0000000067F20000-0x00000000684CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-77-0x0000000067F20000-0x00000000684CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-75-0x0000000004BE0000-0x0000000004EB2000-memory.dmp
    Filesize

    2.8MB

  • memory/2000-73-0x0000000001ED0000-0x0000000001F13000-memory.dmp
    Filesize

    268KB

  • memory/2000-71-0x0000000000000000-mapping.dmp
  • memory/2044-91-0x0000000000000000-mapping.dmp