Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
malware.xlsx
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
malware.xlsx
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
malware.xlsx
Resource
win11-20241007-en
General
-
Target
malware.xlsx
-
Size
2.2MB
-
MD5
af4a015e14731aca9d5d89d18b6145a5
-
SHA1
d43b9773c95cf3c7b0db3bf7d7571ea57db88898
-
SHA256
d54bdc32e63a1159d8775046e4ac77bd96a6745c29049effea5303a37e2d865a
-
SHA512
9629b2bffe3761bb7a9c5a31dc229f46f42a111825eb1c17a880228ae76a9ebd708e9c274661211dc82c436cf0de8ff0b6f1da45960e9f21c29a8e70ce24c774
-
SSDEEP
49152:Jp1keRzwrg87vtJer92x2zUkW2AhynUOAgLhouLDDeccF51Q:Jsm387XdkSPkNfJ
Malware Config
Extracted
nanocore
1.2.2.0
66.63.187.113:1664
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
activate_away_mode
true
-
backup_connection_host
66.63.187.113
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-08-05T03:49:33.827385136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
CAT
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
66.63.187.113
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 948 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2740 terwhscat.exe 2632 terwhscat.exe 2648 terwhscat.exe -
Loads dropped DLL 1 IoCs
pid Process 948 EQNEDT32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Manager = "C:\\Program Files (x86)\\DSL Manager\\dslmgr.exe" terwhscat.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA terwhscat.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2740 set thread context of 2648 2740 terwhscat.exe 37 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DSL Manager\dslmgr.exe terwhscat.exe File opened for modification C:\Program Files (x86)\DSL Manager\dslmgr.exe terwhscat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language terwhscat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language terwhscat.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 948 EQNEDT32.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2928 schtasks.exe 1160 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1528 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2740 terwhscat.exe 2740 terwhscat.exe 2796 powershell.exe 2648 terwhscat.exe 2648 terwhscat.exe 2648 terwhscat.exe 2648 terwhscat.exe 2648 terwhscat.exe 2648 terwhscat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2648 terwhscat.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2740 terwhscat.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2648 terwhscat.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1528 EXCEL.EXE 1528 EXCEL.EXE 1528 EXCEL.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 948 wrote to memory of 2740 948 EQNEDT32.EXE 32 PID 948 wrote to memory of 2740 948 EQNEDT32.EXE 32 PID 948 wrote to memory of 2740 948 EQNEDT32.EXE 32 PID 948 wrote to memory of 2740 948 EQNEDT32.EXE 32 PID 2740 wrote to memory of 2796 2740 terwhscat.exe 34 PID 2740 wrote to memory of 2796 2740 terwhscat.exe 34 PID 2740 wrote to memory of 2796 2740 terwhscat.exe 34 PID 2740 wrote to memory of 2796 2740 terwhscat.exe 34 PID 2740 wrote to memory of 2632 2740 terwhscat.exe 35 PID 2740 wrote to memory of 2632 2740 terwhscat.exe 35 PID 2740 wrote to memory of 2632 2740 terwhscat.exe 35 PID 2740 wrote to memory of 2632 2740 terwhscat.exe 35 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2740 wrote to memory of 2648 2740 terwhscat.exe 37 PID 2648 wrote to memory of 2928 2648 terwhscat.exe 38 PID 2648 wrote to memory of 2928 2648 terwhscat.exe 38 PID 2648 wrote to memory of 2928 2648 terwhscat.exe 38 PID 2648 wrote to memory of 2928 2648 terwhscat.exe 38 PID 2648 wrote to memory of 1160 2648 terwhscat.exe 40 PID 2648 wrote to memory of 1160 2648 terwhscat.exe 40 PID 2648 wrote to memory of 1160 2648 terwhscat.exe 40 PID 2648 wrote to memory of 1160 2648 terwhscat.exe 40
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\malware.xlsx1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1528
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Roaming\terwhscat.exe"C:\Users\Admin\AppData\Roaming\terwhscat.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\terwhscat.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Users\Admin\AppData\Roaming\terwhscat.exe"C:\Users\Admin\AppData\Roaming\terwhscat.exe"3⤵
- Executes dropped EXE
PID:2632
-
-
C:\Users\Admin\AppData\Roaming\terwhscat.exe"C:\Users\Admin\AppData\Roaming\terwhscat.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEBC6.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2928
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEC82.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5325b972a0fdd4dea1ce8ff6f91708b99
SHA1d48523c9f34add6a971a834f4fe26eabd2f5ce96
SHA256f0ad5f6b7b9d99cbb86903e6161f20b16356645fc1ce48d607e65830756fb622
SHA5124120e5668c8e51563833934b5ace64d820627d67b16c3e25a8f66ec0bf56165cbe3b85389122acb7c0948ecc123fec920641602c823b05a865270ef54b332172
-
Filesize
1KB
MD5a0bcaf1694d4fcae2c44258530850f35
SHA199e9ccea3a9dca8d94808f6488fdc37c0b3bfe73
SHA256099c4a82d8e8ddf5ff801a8f08fb5a143834506e936ce846b380a42eb24e888e
SHA512ad3f2fbc09f7d57c24a35a62f00251c93d480e065f3b7fbc7133736cb144a3031fdc9f3e8be8a1c6dcdb8b3def654618faab416f66a28628ab71e55de4df0da3
-
Filesize
726KB
MD523253284300f223fa0e82b92d4c648ac
SHA125bde72c0e00570a12c5c607b54c5e6368ab0897
SHA256bab8b627c51547d2fd6a9902612fceb62a0f3868583e26b5e06e568e4a375a9f
SHA512098b072b1f3aa4f5d60323677280f1d8f2bd723e30d79c7369a2b6b29dec9bb1d40aeede65228ab3e33451ab68ae61ff94391da144a25608b2ebd9c0800dfd0c