Analysis
-
max time kernel
29s -
max time network
33s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/01/2025, 21:36 UTC
Static task
static1
Behavioral task
behavioral1
Sample
attendees.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
attendees.xlsm
Resource
win10v2004-20241007-en
General
-
Target
attendees.xlsm
-
Size
535KB
-
MD5
b556307e1e6462a9aea5dc1f76667d10
-
SHA1
e3525ffd85d51a0a502012492ed1ef54d22eec88
-
SHA256
804e3a6cde4114e76fa911b699891535c8ed8b637ee9eaad373619e3ce36ee19
-
SHA512
51666a80ae3ae2ba69954f47e36521ce08cece8dd258498a7cf88e6c2586fa9a66776c78d68538bca5568965ebca87e9d04ce79db2c2388716ab73182af7164b
-
SSDEEP
12288:E9ijex0VbLbGeH+59SjrPImbT4XXO8RGNQpRtL8PZY4krmStNpc:E9fKVbLte52rPImbCjGWpj8BYVmSt/c
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 2244 tar.exe 76 Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 996 2244 rundll32.exe 76 -
Trickbot family
-
resource yara_rule behavioral3/memory/3168-57-0x00000000030F0000-0x0000000003129000-memory.dmp templ_dll behavioral3/memory/3168-60-0x0000000003130000-0x0000000003167000-memory.dmp templ_dll -
Loads dropped DLL 1 IoCs
pid Process 3168 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2244 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3788 wermgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2244 EXCEL.EXE 2244 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE 2244 EXCEL.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2244 wrote to memory of 4044 2244 EXCEL.EXE 78 PID 2244 wrote to memory of 4044 2244 EXCEL.EXE 78 PID 2244 wrote to memory of 996 2244 EXCEL.EXE 80 PID 2244 wrote to memory of 996 2244 EXCEL.EXE 80 PID 996 wrote to memory of 3168 996 rundll32.exe 81 PID 996 wrote to memory of 3168 996 rundll32.exe 81 PID 996 wrote to memory of 3168 996 rundll32.exe 81 PID 3168 wrote to memory of 3788 3168 rundll32.exe 82 PID 3168 wrote to memory of 3788 3168 rundll32.exe 82 PID 3168 wrote to memory of 3788 3168 rundll32.exe 82 PID 3168 wrote to memory of 3788 3168 rundll32.exe 82
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\attendees.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SYSTEM32\tar.exetar -xf ..\Nioka.meposv -C ..\2⤵
- Process spawned unexpected child process
PID:4044
-
-
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\xl\media\image2.bmp,StartW2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\xl\media\image2.bmp,StartW3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
Network
-
Remote address:8.8.8.8:53Requestroaming.officeapps.live.comIN AResponseroaming.officeapps.live.comIN CNAMEprod.roaming1.live.com.akadns.netprod.roaming1.live.com.akadns.netIN CNAMEeur.roaming1.live.com.akadns.neteur.roaming1.live.com.akadns.netIN CNAMEneu-azsc-000.roaming.officeapps.live.comneu-azsc-000.roaming.officeapps.live.comIN CNAMEosiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.comosiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.comIN A52.109.76.243
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEbg.microsoft.map.fastly.netbg.microsoft.map.fastly.netIN A199.232.210.172bg.microsoft.map.fastly.netIN A199.232.214.172
-
Remote address:8.8.8.8:53Request240.76.109.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request5.114.82.104.in-addr.arpaIN PTRResponse5.114.82.104.in-addr.arpaIN PTRa104-82-114-5deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request11.173.189.20.in-addr.arpaIN PTRResponse
-
Remote address:52.109.76.243:443RequestPOST /rs/RoamingSoapService.svc HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Content-Type: text/xml; charset=utf-8
User-Agent: MS-WebServices/1.0
SOAPAction: "http://tempuri.org/IRoamingSettingsService/GetConfig"
Content-Length: 511
Host: roaming.officeapps.live.com
ResponseHTTP/1.1 200 OK
Content-Type: text/xml; charset=utf-8
Server: Microsoft-IIS/10.0
X-OfficeFE: RoamingFE_IN_361
X-OfficeVersion: 16.0.18510.30576
X-OfficeCluster: neu-000.roaming.officeapps.live.com
Content-Security-Policy-Report-Only: script-src 'nonce-RhIxcwKWDWlL5kdSBEiJHhXiegBvwug4kTqY3aY2iBHdaJQsZoQEcZPEO63WD0l4kJ2nDjB+DtrUcnO2iDrMnPYIlmprkaymg4SZ8kqMCQgW7fA2hg3mC0Mt5EfhBvZ5nbUntAUzVocIqU2vHnruUlxTB2Lk5IQDn5YaZI8l8XQ=' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https:; base-uri 'self'; object-src 'none'; require-trusted-types-for 'script'; report-uri https://csp.microsoft.com/report/OfficeIce-OfficeRoaming-Prod; frame-ancestors 'none';
X-Frame-Options: Deny
X-CorrelationId: da8efc87-ca33-44a4-8c01-f347aefffce5
X-Powered-By: ASP.NET
Date: Mon, 20 Jan 2025 21:37:01 GMT
Content-Length: 654
-
Remote address:8.8.8.8:53Request243.76.109.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
1.8kB 8.3kB 12 11
HTTP Request
POST https://roaming.officeapps.live.com/rs/RoamingSoapService.svcHTTP Response
200 -
208 B 4
-
357 B 924 B 5 5
DNS Request
roaming.officeapps.live.com
DNS Response
52.109.76.243
DNS Request
ctldl.windowsupdate.com
DNS Response
199.232.210.172199.232.214.172
DNS Request
240.76.109.52.in-addr.arpa
DNS Request
5.114.82.104.in-addr.arpa
DNS Request
11.173.189.20.in-addr.arpa
-
146 B 274 B 2 2
DNS Request
243.76.109.52.in-addr.arpa
DNS Request
172.210.232.199.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD574a72c04b1e914bfd218055742cebd4c
SHA17859d04712c53fdb7d2d434935dd38d52d52c6fc
SHA25653dee1fd89e04671eb5d89a0f1c8c7ed9b4bbc22a4563e26b1484be894c6cf57
SHA51258b4344c4da4fa972b2a20197cfff4333ea720e8720e5a56a40770eb20f44e8985d88fc00d66ba0b3db4ceecb61ba9eed1f6bce9526b66016580c9eb2da43b12
-
Filesize
535KB
MD57a6c91d26a7d86f949b5618ad4cd1945
SHA10e1329870ea5b53592de4dd2b9c6ceee9949ab31
SHA25629887aceccb58ad4686fe1db46d29cbe3baddb7c2e7f9e85b5fc8ded34afa570
SHA512cfc09381f9939867394da713aab1fe4827de3c9739957f9ecc205538d8d6f7a9d33fd37ace89e700639c483bb9bcf087fa4e10de718012afce11f601315a51e9
-
Filesize
496KB
MD5814071ec92b0429d274082e3993aa5af
SHA10f191570dcbecda0c18c48eac960c0def6779e2f
SHA256e283651e374533499d1552b94005f00360fda4f267f46d719bb6b02e8764243b
SHA512a6b4013630655a6754b59e0cdb76d85a3a165bc8506ce55fd4aef99bf1790e7abc9dfa071dcd7ce0fcf528a9a483ff91f14fa7f8d80048a4e41c4c9f2d38cf68