Analysis
-
max time kernel
125s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 07:42
Static task
static1
Behavioral task
behavioral1
Sample
New order#02102024.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New order#02102024.rtf
Resource
win10v2004-20240802-en
General
-
Target
New order#02102024.rtf
-
Size
575KB
-
MD5
225513828041aebf2506283efc3ba4ce
-
SHA1
3e64c97d1ae87a63c9af286dad9a8a716dcd9db4
-
SHA256
b4f200313ffedb2cf4a3e8dab1fababb3bf71f14512c2bbca77bb629002c4e9d
-
SHA512
2e81b7a1f0e0e296b09359c478df649927843a623ea16990d5c47e6fa5aef158ee6dd721dcb48b677dd5c5ea84431087e4cee1a970508b8525670aca2dbdb5a7
-
SSDEEP
6144:wwAYwAYwAgmBjEiBi2Mz09X5DBimC8gvJF9RN:f9
Malware Config
Extracted
nanocore
1.2.2.0
pnauco5.ddns.net:1664
cde38e58-d99c-4068-b775-59569bc2e8ce
-
activate_away_mode
true
-
backup_connection_host
pnauco5.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-07-03T06:48:27.569053036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
NEW
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
cde38e58-d99c-4068-b775-59569bc2e8ce
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
pnauco5.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 3 2748 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
cataisken20309.execataisken20309.exepid Process 2620 cataisken20309.exe 2936 cataisken20309.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid Process 2748 EQNEDT32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cataisken20309.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Monitor = "C:\\Program Files (x86)\\IMAP Monitor\\imapmon.exe" cataisken20309.exe -
Processes:
cataisken20309.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cataisken20309.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cataisken20309.exedescription pid Process procid_target PID 2620 set thread context of 2936 2620 cataisken20309.exe 36 -
Drops file in Program Files directory 2 IoCs
Processes:
cataisken20309.exedescription ioc Process File opened for modification C:\Program Files (x86)\IMAP Monitor\imapmon.exe cataisken20309.exe File created C:\Program Files (x86)\IMAP Monitor\imapmon.exe cataisken20309.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeWINWORD.EXEEQNEDT32.EXEcataisken20309.execataisken20309.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cataisken20309.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cataisken20309.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1900 schtasks.exe 1932 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2920 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.execataisken20309.exepid Process 2824 powershell.exe 2936 cataisken20309.exe 2936 cataisken20309.exe 2936 cataisken20309.exe 2936 cataisken20309.exe 2936 cataisken20309.exe 2936 cataisken20309.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
cataisken20309.exepid Process 2936 cataisken20309.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.execataisken20309.exedescription pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2936 cataisken20309.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2920 WINWORD.EXE 2920 WINWORD.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEcataisken20309.execataisken20309.exedescription pid Process procid_target PID 2748 wrote to memory of 2620 2748 EQNEDT32.EXE 29 PID 2748 wrote to memory of 2620 2748 EQNEDT32.EXE 29 PID 2748 wrote to memory of 2620 2748 EQNEDT32.EXE 29 PID 2748 wrote to memory of 2620 2748 EQNEDT32.EXE 29 PID 2920 wrote to memory of 1196 2920 WINWORD.EXE 33 PID 2920 wrote to memory of 1196 2920 WINWORD.EXE 33 PID 2920 wrote to memory of 1196 2920 WINWORD.EXE 33 PID 2920 wrote to memory of 1196 2920 WINWORD.EXE 33 PID 2620 wrote to memory of 2824 2620 cataisken20309.exe 34 PID 2620 wrote to memory of 2824 2620 cataisken20309.exe 34 PID 2620 wrote to memory of 2824 2620 cataisken20309.exe 34 PID 2620 wrote to memory of 2824 2620 cataisken20309.exe 34 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2620 wrote to memory of 2936 2620 cataisken20309.exe 36 PID 2936 wrote to memory of 1900 2936 cataisken20309.exe 37 PID 2936 wrote to memory of 1900 2936 cataisken20309.exe 37 PID 2936 wrote to memory of 1900 2936 cataisken20309.exe 37 PID 2936 wrote to memory of 1900 2936 cataisken20309.exe 37 PID 2936 wrote to memory of 1932 2936 cataisken20309.exe 39 PID 2936 wrote to memory of 1932 2936 cataisken20309.exe 39 PID 2936 wrote to memory of 1932 2936 cataisken20309.exe 39 PID 2936 wrote to memory of 1932 2936 cataisken20309.exe 39
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New order#02102024.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1196
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\cataisken20309.exe"C:\Users\Admin\AppData\Roaming\cataisken20309.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cataisken20309.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Users\Admin\AppData\Roaming\cataisken20309.exe"C:\Users\Admin\AppData\Roaming\cataisken20309.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9000.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp905E.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD564183a5654918ff0e81c51660c729bf4
SHA19b7b487ce587095c32010dedc964ed9b58b349f5
SHA25640ee035a8dd2f5be73bb540fd5afd40ebb717249362f3de003146ffed92cab1b
SHA512ae45401e1c7eafa9e40eea11c569ab92faf3de386943af97533c8b725fbf8a36dd1c93b7d4e5cb7a6c04351cf9bd40add1f3f749b58978546b47b2beb4a0ae67
-
Filesize
1KB
MD5d2d6911d94b06e405e7687a2437eafec
SHA19f28f9e7d8d5179d44ddaa6ca266984ed7521dea
SHA2562dc87169ad53fbdd7abb08f49777cb8fb05adbff4e6f6616b4c89942af8cad0f
SHA512b5983de701ff98e944283a25f1770c1e792d52148dc1671f1d19203f8b9d10b056abcf79a17ca536a5f88ccf52f6445d8f3e75fce628666640ad8bad697dcfd1
-
Filesize
792KB
MD5f4404d9cd543608dd880c42076521864
SHA1121f58afd508304776f107f2e6a054cfeed5fd40
SHA2565fcd1f0174623a340f8c01d1cb4770b2c62b15f0a4036ce84df2120ed0556eb3
SHA512397b04d2b1b3d5e73634ff9ad4ae843bb160f013975a87b0747125d2905512a52d8f0a22a7d588f1f5776815a3ea86f13364bae1952da695e78eb22e60846b7f