Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:34
Static task
static1
Behavioral task
behavioral1
Sample
20200818__0019499400199.xls.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
20200818__0019499400199.xls.exe
Resource
win10v2004-20220414-en
General
-
Target
20200818__0019499400199.xls.exe
-
Size
882KB
-
MD5
d4d7fe36e22fd879ffa8ce3cbf6de55d
-
SHA1
ba2994af343adc732d36a0b5169a70c2b6bad115
-
SHA256
b56dc20e7a6a6b86fb49f3802961cc8b21b75938af4de7bb55db894a8546246c
-
SHA512
3049861d9196199227063db90811b8aa5e7a2835087590a9dc9b0f27d66b058e322bde602001a53f25f72dabdc2118ff98bcea004b09eff0cf1e882fd54d3ba1
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
20200818__0019499400199.xls.exedescription pid process target process PID 3684 set thread context of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
20200818__0019499400199.xls.exe20200818__0019499400199.xls.exepowershell.exepid process 3684 20200818__0019499400199.xls.exe 3684 20200818__0019499400199.xls.exe 3684 20200818__0019499400199.xls.exe 3684 20200818__0019499400199.xls.exe 2196 20200818__0019499400199.xls.exe 2196 20200818__0019499400199.xls.exe 2468 powershell.exe 2468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
20200818__0019499400199.xls.exe20200818__0019499400199.xls.exepowershell.exedescription pid process Token: SeDebugPrivilege 3684 20200818__0019499400199.xls.exe Token: SeDebugPrivilege 2196 20200818__0019499400199.xls.exe Token: SeDebugPrivilege 2468 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
20200818__0019499400199.xls.exe20200818__0019499400199.xls.execmd.exedescription pid process target process PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 3684 wrote to memory of 2196 3684 20200818__0019499400199.xls.exe 20200818__0019499400199.xls.exe PID 2196 wrote to memory of 2248 2196 20200818__0019499400199.xls.exe cmd.exe PID 2196 wrote to memory of 2248 2196 20200818__0019499400199.xls.exe cmd.exe PID 2196 wrote to memory of 2248 2196 20200818__0019499400199.xls.exe cmd.exe PID 2248 wrote to memory of 2468 2248 cmd.exe powershell.exe PID 2248 wrote to memory of 2468 2248 cmd.exe powershell.exe PID 2248 wrote to memory of 2468 2248 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20200818__0019499400199.xls.exe"C:\Users\Admin\AppData\Local\Temp\20200818__0019499400199.xls.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\20200818__0019499400199.xls.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\20200818__0019499400199.xls.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\20200818__0019499400199.xls.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3