Analysis
-
max time kernel
121s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
ff221c26a6ad233a179ede24b8156649e2e4338af867571943a2f114650bffa2.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ff221c26a6ad233a179ede24b8156649e2e4338af867571943a2f114650bffa2.rtf
Resource
win10v2004-20241007-en
General
-
Target
ff221c26a6ad233a179ede24b8156649e2e4338af867571943a2f114650bffa2.rtf
-
Size
825KB
-
MD5
666036634de5de5ff28819cec19299f3
-
SHA1
4cb3fb08d6a173e1526f48d1d4237c29f9a49f5f
-
SHA256
ff221c26a6ad233a179ede24b8156649e2e4338af867571943a2f114650bffa2
-
SHA512
6f8ede92bcc457c2bc07f3ad15a33799d288b4eb6d56f1b8b44517c36373d35a4fe1e4804e90f5069ccfa400731cd172997ac23a154cbf3640fe5da355fb8eac
-
SSDEEP
6144:HcwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAjjFkYwsQ+jGnThT:2
Malware Config
Extracted
nanocore
1.2.2.0
66.63.187.113:1664
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
activate_away_mode
true
-
backup_connection_host
66.63.187.113
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-08-05T03:49:33.827385136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
CAT
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
66.63.187.113
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 4 2216 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
jequduhalcat.exejequduhalcat.exepid Process 2720 jequduhalcat.exe 576 jequduhalcat.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid Process 2216 EQNEDT32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
jequduhalcat.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" jequduhalcat.exe -
Processes:
jequduhalcat.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jequduhalcat.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
jequduhalcat.exedescription pid Process procid_target PID 2720 set thread context of 576 2720 jequduhalcat.exe 38 -
Drops file in Program Files directory 2 IoCs
Processes:
jequduhalcat.exedescription ioc Process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe jequduhalcat.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe jequduhalcat.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WINWORD.EXEEQNEDT32.EXEjequduhalcat.exejequduhalcat.exepowershell.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jequduhalcat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jequduhalcat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1884 schtasks.exe 336 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2420 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exejequduhalcat.exepid Process 2028 powershell.exe 576 jequduhalcat.exe 576 jequduhalcat.exe 576 jequduhalcat.exe 576 jequduhalcat.exe 576 jequduhalcat.exe 576 jequduhalcat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
jequduhalcat.exepid Process 576 jequduhalcat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exejequduhalcat.exedescription pid Process Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 576 jequduhalcat.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2420 WINWORD.EXE 2420 WINWORD.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEjequduhalcat.exejequduhalcat.exedescription pid Process procid_target PID 2216 wrote to memory of 2720 2216 EQNEDT32.EXE 32 PID 2216 wrote to memory of 2720 2216 EQNEDT32.EXE 32 PID 2216 wrote to memory of 2720 2216 EQNEDT32.EXE 32 PID 2216 wrote to memory of 2720 2216 EQNEDT32.EXE 32 PID 2420 wrote to memory of 2628 2420 WINWORD.EXE 35 PID 2420 wrote to memory of 2628 2420 WINWORD.EXE 35 PID 2420 wrote to memory of 2628 2420 WINWORD.EXE 35 PID 2420 wrote to memory of 2628 2420 WINWORD.EXE 35 PID 2720 wrote to memory of 2028 2720 jequduhalcat.exe 36 PID 2720 wrote to memory of 2028 2720 jequduhalcat.exe 36 PID 2720 wrote to memory of 2028 2720 jequduhalcat.exe 36 PID 2720 wrote to memory of 2028 2720 jequduhalcat.exe 36 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 2720 wrote to memory of 576 2720 jequduhalcat.exe 38 PID 576 wrote to memory of 1884 576 jequduhalcat.exe 39 PID 576 wrote to memory of 1884 576 jequduhalcat.exe 39 PID 576 wrote to memory of 1884 576 jequduhalcat.exe 39 PID 576 wrote to memory of 1884 576 jequduhalcat.exe 39 PID 576 wrote to memory of 336 576 jequduhalcat.exe 41 PID 576 wrote to memory of 336 576 jequduhalcat.exe 41 PID 576 wrote to memory of 336 576 jequduhalcat.exe 41 PID 576 wrote to memory of 336 576 jequduhalcat.exe 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ff221c26a6ad233a179ede24b8156649e2e4338af867571943a2f114650bffa2.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2628
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Roaming\jequduhalcat.exe"C:\Users\Admin\AppData\Roaming\jequduhalcat.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jequduhalcat.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\jequduhalcat.exe"C:\Users\Admin\AppData\Roaming\jequduhalcat.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp121A.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1884
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1288.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:336
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd591eebe11d193e29c078323f5b9b8b
SHA16a093fab046422f4b4501a6db734ec6f9dabf299
SHA2560ac67ad4c63b9736d0c07363874a11a1aa6038dbfc757b373e992c48b82ff7c7
SHA51249045eacf3f2f676bd76c9db9ace132a35c093dad1fb4bdb1d7f04a87220fe1197472244b8b1bce705d2acf5de4f35a9c80bbe8b000f7cb5c5c74de536e70b51
-
Filesize
1KB
MD54e71faa3a77029484cfaba423d96618f
SHA19c837d050bb43d69dc608af809c292e13bca4718
SHA256c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb
SHA5126d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0
-
Filesize
797KB
MD5d1f751f50be38431133c464db71bd107
SHA188f9ae16f1c1690da3a11b75c73dfddd57eed352
SHA25650129f457a6d27972ba602a8e3eb1fef29e1bc9f7bc8eda34fc93b734593b170
SHA51276ca1fd81b70c4fc7f19d520abf50533f2884b569706c189a486ee5bc5d5be58ed93297573424cd4ec741d4b11787f0a8814727cc1225853537feb278a21593a