Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 08:37

General

  • Target

    YEṄ ṠPAṘS̀§-10-2022.xls

  • Size

    168KB

  • MD5

    99af4f6ffa5c05daf190c85c2109a6b8

  • SHA1

    6a6e13b9f60f32213ff4f22bf159c245f563ed66

  • SHA256

    81cecc53677da5e418f8e41bb7efd3c46e7ac6dd274a0c45eae5617fabb93fc9

  • SHA512

    0544d3eaddf2ae62e45daba4423edfec08028956cbbf7c35b8c7f0dfc2794670b3daa15eb08e701c0a20219a4f86a83e54e7f4c7bb522cfb765f83c51e526671

  • SSDEEP

    3072:ApIAt1+TI85ojf+/GqrS7En2vM+4kgKOV/pprU+qvjIjEnW821AUqvwJp:jAtoTrGJqOz0AgKOV/pp4TvKEW8lKp

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

albertsamco76.ddns.net:7480

79.134.225.71:7480

Mutex

595ac7be-87a8-4935-8bed-199af086cae8

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    79.134.225.71

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-15T18:29:52.126272236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    5000

  • connection_port

    7480

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    595ac7be-87a8-4935-8bed-199af086cae8

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    albertsamco76.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\YEṄ ṠPAṘS̀§-10-2022.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1144
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6F09.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1436
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp71D8.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6F09.tmp
    Filesize

    1KB

    MD5

    deb609c2718f3cdffec272701c7cbefa

    SHA1

    41371e8823d438d91ecf9a84738fd179204353df

    SHA256

    331ff9d8f5a059660b5e9f4141cecd44b42b2a066f1053f59f87b5c1e5ec6ec4

    SHA512

    9f976c70e4c3e11674f122f29585169bbb9ce8e0cddbbc1d1705169b1b36175e17ab4986753d62f7e9e84d80a9a3077626e22ab7ee26b2b1f2dd2a9b4734385f

  • C:\Users\Admin\AppData\Local\Temp\tmp71D8.tmp
    Filesize

    1KB

    MD5

    0a24db62cb5b84309c4803346caaa25d

    SHA1

    67660778f61bb44168c33ed3fe56ed86cf9583e8

    SHA256

    38d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df

    SHA512

    d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548

  • C:\Users\Public\vbc.exe
    Filesize

    931KB

    MD5

    90af5bffeb1c24c1f9f02ec8566af684

    SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

    SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

    SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • C:\Users\Public\vbc.exe
    Filesize

    931KB

    MD5

    90af5bffeb1c24c1f9f02ec8566af684

    SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

    SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

    SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • C:\Users\Public\vbc.exe
    Filesize

    931KB

    MD5

    90af5bffeb1c24c1f9f02ec8566af684

    SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

    SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

    SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • \Users\Public\vbc.exe
    Filesize

    931KB

    MD5

    90af5bffeb1c24c1f9f02ec8566af684

    SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

    SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

    SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • \Users\Public\vbc.exe
    Filesize

    931KB

    MD5

    90af5bffeb1c24c1f9f02ec8566af684

    SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

    SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

    SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • memory/856-83-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-74-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-75-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-86-0x000000006C650000-0x000000006CBFB000-memory.dmp
    Filesize

    5.7MB

  • memory/856-81-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-78-0x000000000041E792-mapping.dmp
  • memory/856-72-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/856-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1144-55-0x00000000717F1000-0x00000000717F3000-memory.dmp
    Filesize

    8KB

  • memory/1144-59-0x00000000727DD000-0x00000000727E8000-memory.dmp
    Filesize

    44KB

  • memory/1144-57-0x00000000727DD000-0x00000000727E8000-memory.dmp
    Filesize

    44KB

  • memory/1144-70-0x00000000727DD000-0x00000000727E8000-memory.dmp
    Filesize

    44KB

  • memory/1144-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1144-54-0x000000002F871000-0x000000002F874000-memory.dmp
    Filesize

    12KB

  • memory/1144-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1144-58-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/1436-87-0x0000000000000000-mapping.dmp
  • memory/1588-89-0x0000000000000000-mapping.dmp
  • memory/1672-85-0x000000006C650000-0x000000006CBFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-67-0x000000006C650000-0x000000006CBFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-68-0x000000006C650000-0x000000006CBFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-63-0x0000000000000000-mapping.dmp