Analysis

  • max time kernel
    100s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 07:44

General

  • Target

    invoice.xlsx

  • Size

    1.4MB

  • MD5

    414b70086a1402ba82afffffbd2e40c0

  • SHA1

    58e981519a27911e50ae56d76e7c7adea4f8a451

  • SHA256

    8a6e9c4a8495a91a9c476c1f161526efeb981bff5afac4c029919e3fe4453931

  • SHA512

    05f4ec8aaeac06f6fc7f977824549d2241a6c2b97ba2051f1ed4b593272d7f30bebb75dca2678f95e1825e92f183ec87a242d5f1983964bda908417728d7ac99

  • SSDEEP

    24576:kqBEYv1fIoylvi67psFlb3YXmE2/R81LCds+kPByAD1NFigDBWm88RAEuqAbSZ:3SxviUeFxYQR81LCi/vFPX/RuqrZ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chibuikelight.ddns.net:1122

Mutex

d2cbe170-91e2-41f9-913f-0880782b9838

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-30T23:43:32.343213436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1122

  • default_group

    love

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d2cbe170-91e2-41f9-913f-0880782b9838

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chibuikelight.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\invoice.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1400
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Roaming\word.exe
      C:\Users\Admin\AppData\Roaming\word.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe
        "C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe
          "C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"
          4⤵
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe
    Filesize

    59KB

    MD5

    2ba6deeb78963ffea21cbf0d1d1dae2e

    SHA1

    ccd23c3f4cab4a51463a1936114f3a5990327d9f

    SHA256

    03e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c

    SHA512

    1d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814

  • C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe
    Filesize

    59KB

    MD5

    2ba6deeb78963ffea21cbf0d1d1dae2e

    SHA1

    ccd23c3f4cab4a51463a1936114f3a5990327d9f

    SHA256

    03e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c

    SHA512

    1d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814

  • C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe
    Filesize

    59KB

    MD5

    2ba6deeb78963ffea21cbf0d1d1dae2e

    SHA1

    ccd23c3f4cab4a51463a1936114f3a5990327d9f

    SHA256

    03e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c

    SHA512

    1d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814

  • C:\Users\Admin\AppData\Local\Temp\pgfbpmbqxf.n
    Filesize

    6KB

    MD5

    84ea7d66d8c0c12d6ea950062da62627

    SHA1

    97e7abd8b8180f1c9aac438baf1391448415258f

    SHA256

    6a8037d826df41ae1b6968f9eb44cd731f5bc913cf5608ecac6a7430b704466e

    SHA512

    a8b8cb20e2c7dd9a2b7785b90f71cb1a2d97132704502242817bc8f62579a1f3842bc8c37851c950ad5bba7386d313bd03578a07bdd053d0dacdf8c148abadc0

  • C:\Users\Admin\AppData\Local\Temp\pigrsyahd.csi
    Filesize

    280KB

    MD5

    195eb8ccef6718005acc0dd309787e9d

    SHA1

    3111e3c532d17e4489b32a26dcc62615219bf92b

    SHA256

    170d1980f6a469f9b381607e7d86a92c9864dc82723608f2d83c5e0f1fb4e8a2

    SHA512

    70e61403ea47267c64669f2f46716bad0c1e1024ac5a4bda09806723375dd413e7b0c8b5f3933685bc114b74cd62c32ed2af8a8c923434d5fdaa936dcdc64c9c

  • C:\Users\Admin\AppData\Roaming\word.exe
    Filesize

    634KB

    MD5

    eb0ed1d3d1ecdee4d44e4a19a672b549

    SHA1

    4b29e2c54e9a35ba92e63872e7bce4304789fe4a

    SHA256

    66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05

    SHA512

    a17a1f4c45c260ce93c678b21144e2865ab4ebd2b4ccc8e6ddf9f606656ac1162845431d100df4779fbea83a8745fb79231113f6313c1b831625e077c8b998a6

  • C:\Users\Admin\AppData\Roaming\word.exe
    Filesize

    634KB

    MD5

    eb0ed1d3d1ecdee4d44e4a19a672b549

    SHA1

    4b29e2c54e9a35ba92e63872e7bce4304789fe4a

    SHA256

    66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05

    SHA512

    a17a1f4c45c260ce93c678b21144e2865ab4ebd2b4ccc8e6ddf9f606656ac1162845431d100df4779fbea83a8745fb79231113f6313c1b831625e077c8b998a6

  • \Users\Admin\AppData\Local\Temp\eafjwzqw.exe
    Filesize

    59KB

    MD5

    2ba6deeb78963ffea21cbf0d1d1dae2e

    SHA1

    ccd23c3f4cab4a51463a1936114f3a5990327d9f

    SHA256

    03e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c

    SHA512

    1d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814

  • \Users\Admin\AppData\Local\Temp\eafjwzqw.exe
    Filesize

    59KB

    MD5

    2ba6deeb78963ffea21cbf0d1d1dae2e

    SHA1

    ccd23c3f4cab4a51463a1936114f3a5990327d9f

    SHA256

    03e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c

    SHA512

    1d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814

  • \Users\Admin\AppData\Roaming\word.exe
    Filesize

    634KB

    MD5

    eb0ed1d3d1ecdee4d44e4a19a672b549

    SHA1

    4b29e2c54e9a35ba92e63872e7bce4304789fe4a

    SHA256

    66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05

    SHA512

    a17a1f4c45c260ce93c678b21144e2865ab4ebd2b4ccc8e6ddf9f606656ac1162845431d100df4779fbea83a8745fb79231113f6313c1b831625e077c8b998a6

  • memory/968-67-0x0000000000000000-mapping.dmp
  • memory/988-62-0x0000000000000000-mapping.dmp
  • memory/1260-86-0x00000000020B0000-0x00000000020BC000-memory.dmp
    Filesize

    48KB

  • memory/1260-83-0x0000000001EC0000-0x0000000001ECE000-memory.dmp
    Filesize

    56KB

  • memory/1260-92-0x0000000004330000-0x0000000004344000-memory.dmp
    Filesize

    80KB

  • memory/1260-91-0x00000000044D0000-0x00000000044FE000-memory.dmp
    Filesize

    184KB

  • memory/1260-90-0x0000000004310000-0x000000000431E000-memory.dmp
    Filesize

    56KB

  • memory/1260-74-0x0000000000401896-mapping.dmp
  • memory/1260-89-0x0000000002200000-0x0000000002214000-memory.dmp
    Filesize

    80KB

  • memory/1260-77-0x00000000003B0000-0x00000000003E8000-memory.dmp
    Filesize

    224KB

  • memory/1260-78-0x00000000004F0000-0x00000000004FA000-memory.dmp
    Filesize

    40KB

  • memory/1260-79-0x0000000000840000-0x000000000085E000-memory.dmp
    Filesize

    120KB

  • memory/1260-80-0x0000000000860000-0x000000000086A000-memory.dmp
    Filesize

    40KB

  • memory/1260-81-0x0000000000880000-0x0000000000892000-memory.dmp
    Filesize

    72KB

  • memory/1260-82-0x00000000008E0000-0x00000000008FA000-memory.dmp
    Filesize

    104KB

  • memory/1260-88-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/1260-84-0x0000000001ED0000-0x0000000001EE2000-memory.dmp
    Filesize

    72KB

  • memory/1260-85-0x0000000002020000-0x000000000202E000-memory.dmp
    Filesize

    56KB

  • memory/1260-87-0x00000000021E0000-0x00000000021F4000-memory.dmp
    Filesize

    80KB

  • memory/1400-54-0x000000002FAE1000-0x000000002FAE4000-memory.dmp
    Filesize

    12KB

  • memory/1400-58-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1400-55-0x0000000070DB1000-0x0000000070DB3000-memory.dmp
    Filesize

    8KB

  • memory/1400-60-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB

  • memory/1400-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1400-57-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB

  • memory/1400-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1400-94-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB