Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 11:33
Static task
static1
Behavioral task
behavioral1
Sample
PO-45728-10876.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO-45728-10876.rtf
Resource
win10v2004-20241007-en
General
-
Target
PO-45728-10876.rtf
-
Size
707KB
-
MD5
9bdd083aaef05b39d23fb9ed8233f4aa
-
SHA1
16d3d99062473242cbdd15a7a99571c49c4cad31
-
SHA256
5f5728979d8799b9b89344289d10afad316e95c8752b20d4ae3b1558844b336b
-
SHA512
4f82654b87b637662a8587cf6f851491e66591d2f53cb863f323cc3a0f6aacdae23b1b4a3d1bb943103b70012e2a4e1461551e566b31e0dcbec7c86a973ca8f0
-
SSDEEP
6144:YwAYwAYwAYwAYwAYwAYwAYwAFSPGSpGeNKgYJ67SEv1TEQPdsh:9r
Malware Config
Extracted
nanocore
1.2.2.0
blv23728.ddns.net:6110
127.0.0.1:6110
7c49fc8b-b4e3-4ea2-a895-eda0223cb79d
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-07-11T09:55:17.304143036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6110
-
default_group
M3M3
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7c49fc8b-b4e3-4ea2-a895-eda0223cb79d
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
blv23728.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 4 2324 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
iopfgfplug34096.exeiopfgfplug34096.exepid Process 2824 iopfgfplug34096.exe 556 iopfgfplug34096.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEpid Process 2324 EQNEDT32.EXE 2324 EQNEDT32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
iopfgfplug34096.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Host = "C:\\Program Files (x86)\\SCSI Host\\scsihost.exe" iopfgfplug34096.exe -
Processes:
iopfgfplug34096.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iopfgfplug34096.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
iopfgfplug34096.exedescription pid Process procid_target PID 2824 set thread context of 556 2824 iopfgfplug34096.exe 38 -
Drops file in Program Files directory 2 IoCs
Processes:
iopfgfplug34096.exedescription ioc Process File created C:\Program Files (x86)\SCSI Host\scsihost.exe iopfgfplug34096.exe File opened for modification C:\Program Files (x86)\SCSI Host\scsihost.exe iopfgfplug34096.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeWINWORD.EXEEQNEDT32.EXEiopfgfplug34096.exeiopfgfplug34096.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iopfgfplug34096.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iopfgfplug34096.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1688 schtasks.exe 1684 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 1920 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exeiopfgfplug34096.exepid Process 380 powershell.exe 556 iopfgfplug34096.exe 556 iopfgfplug34096.exe 556 iopfgfplug34096.exe 556 iopfgfplug34096.exe 556 iopfgfplug34096.exe 556 iopfgfplug34096.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iopfgfplug34096.exepid Process 556 iopfgfplug34096.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeiopfgfplug34096.exedescription pid Process Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 556 iopfgfplug34096.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 1920 WINWORD.EXE 1920 WINWORD.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEiopfgfplug34096.exeiopfgfplug34096.exedescription pid Process procid_target PID 2324 wrote to memory of 2824 2324 EQNEDT32.EXE 32 PID 2324 wrote to memory of 2824 2324 EQNEDT32.EXE 32 PID 2324 wrote to memory of 2824 2324 EQNEDT32.EXE 32 PID 2324 wrote to memory of 2824 2324 EQNEDT32.EXE 32 PID 1920 wrote to memory of 2780 1920 WINWORD.EXE 34 PID 1920 wrote to memory of 2780 1920 WINWORD.EXE 34 PID 1920 wrote to memory of 2780 1920 WINWORD.EXE 34 PID 1920 wrote to memory of 2780 1920 WINWORD.EXE 34 PID 2824 wrote to memory of 380 2824 iopfgfplug34096.exe 36 PID 2824 wrote to memory of 380 2824 iopfgfplug34096.exe 36 PID 2824 wrote to memory of 380 2824 iopfgfplug34096.exe 36 PID 2824 wrote to memory of 380 2824 iopfgfplug34096.exe 36 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 2824 wrote to memory of 556 2824 iopfgfplug34096.exe 38 PID 556 wrote to memory of 1688 556 iopfgfplug34096.exe 39 PID 556 wrote to memory of 1688 556 iopfgfplug34096.exe 39 PID 556 wrote to memory of 1688 556 iopfgfplug34096.exe 39 PID 556 wrote to memory of 1688 556 iopfgfplug34096.exe 39 PID 556 wrote to memory of 1684 556 iopfgfplug34096.exe 41 PID 556 wrote to memory of 1684 556 iopfgfplug34096.exe 41 PID 556 wrote to memory of 1684 556 iopfgfplug34096.exe 41 PID 556 wrote to memory of 1684 556 iopfgfplug34096.exe 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO-45728-10876.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2780
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\iopfgfplug34096.exe"C:\Users\Admin\AppData\Roaming\iopfgfplug34096.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iopfgfplug34096.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Users\Admin\AppData\Roaming\iopfgfplug34096.exe"C:\Users\Admin\AppData\Roaming\iopfgfplug34096.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2F2B.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2FA9.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5136c61e4a216fa6d4c4269fb992b6f06
SHA14f3beadb7f10990ebb280c69e9d0b98c55876c51
SHA256c982aa27a528ad90809948027f2b6f7b5c399d3fa29642226e5c42dabaed297c
SHA512d7cab40c61ca65c01e0af6e2a7d6ea000638958f7c7c6152cc07c93ceb14c0a83df011f5e72783389f28a98a64154bb61f53394a85ecf4d16f9eb07bcd57d85e
-
Filesize
1KB
MD59a559f229be0944bc3dc813cde333f50
SHA10e97c97eea032b499ff060e799581e32beeceb09
SHA256a63d853679aa655cced3b62a10855c56f9efd9b50770738b408d728008f73330
SHA5124cbb2f77283500e86ecf79fd2cbd31d10c3af2fcf6c9a557ee0b1edead229dc07d63a5030b60df57458d52ef8c2a42ec199d2d4cdca387400d047df25b593c68
-
Filesize
607KB
MD53f6058dbb64084df7f3da0a1cb23a872
SHA1632554f2fcc9074d8a243de7c420c5663efb956c
SHA256c56b0068b210b206f7c93062eb115654919ea50fcb21a35391b25e33fcf92af2
SHA512a685084608abe12faef64ce719a16688d7a7ce5b81c7a2f0a698fed892b11d4a9e3686b1de64ab3a0ca10bddcfe78b9afcfd76a9fd44768864d7c4c45de7d821