Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 13:54
Static task
static1
Behavioral task
behavioral1
Sample
NO#CU-92504 Xls.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NO#CU-92504 Xls.exe
Resource
win10v2004-20240226-en
General
-
Target
NO#CU-92504 Xls.exe
-
Size
1.1MB
-
MD5
59d184058f8e0a314db11d6f07f600fd
-
SHA1
5e4b55295fd2b4cc5965fa1e8b322260c5d2a2b6
-
SHA256
65df886edbea1a5bc833dba4e8e5126ad6326fa44f49e146a9c4b8b34fe75333
-
SHA512
94adda18b842f927693d6831becbb10c249867c466cb3f2659dc1def9ae05024c7d8cf8a4567fc19f5a1c67495a7994010e1e3e3b3f7784f55f8f7916e190d8c
-
SSDEEP
24576:mZRToVSu+nsc24YQeP18a5v8UKyd0c7u3yd2OluON4fA9uC:mZRToAu+ns082evFbdLu3yd2OluON4ff
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
NO#CU-92504 Xls.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions NO#CU-92504 Xls.exe -
NirSoft MailPassView 10 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2568-15-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2568-17-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2568-21-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2568-23-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2568-25-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1428-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1428-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1428-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1428-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2568-49-0x0000000004D30000-0x0000000004D70000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 10 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2568-15-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2568-17-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2568-21-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2568-23-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2568-25-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2648-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2648-43-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2648-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2648-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2568-49-0x0000000004D30000-0x0000000004D70000-memory.dmp WebBrowserPassView -
Nirsoft 14 IoCs
Processes:
resource yara_rule behavioral1/memory/2568-15-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2568-17-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2568-21-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2568-23-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2568-25-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1428-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1428-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1428-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1428-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2648-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2648-43-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2648-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2648-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2568-49-0x0000000004D30000-0x0000000004D70000-memory.dmp Nirsoft -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
NO#CU-92504 Xls.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools NO#CU-92504 Xls.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
NO#CU-92504 Xls.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NO#CU-92504 Xls.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NO#CU-92504 Xls.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
NO#CU-92504 Xls.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" NO#CU-92504 Xls.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
NO#CU-92504 Xls.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 NO#CU-92504 Xls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum NO#CU-92504 Xls.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
NO#CU-92504 Xls.exeNO#CU-92504 Xls.exedescription pid process target process PID 2856 set thread context of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2568 set thread context of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 set thread context of 2648 2568 NO#CU-92504 Xls.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NO#CU-92504 Xls.exepid process 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe 2568 NO#CU-92504 Xls.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
NO#CU-92504 Xls.exedescription pid process Token: SeDebugPrivilege 2568 NO#CU-92504 Xls.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NO#CU-92504 Xls.exepid process 2568 NO#CU-92504 Xls.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
NO#CU-92504 Xls.exeNO#CU-92504 Xls.exedescription pid process target process PID 2856 wrote to memory of 2460 2856 NO#CU-92504 Xls.exe schtasks.exe PID 2856 wrote to memory of 2460 2856 NO#CU-92504 Xls.exe schtasks.exe PID 2856 wrote to memory of 2460 2856 NO#CU-92504 Xls.exe schtasks.exe PID 2856 wrote to memory of 2460 2856 NO#CU-92504 Xls.exe schtasks.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2856 wrote to memory of 2568 2856 NO#CU-92504 Xls.exe NO#CU-92504 Xls.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 1428 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe PID 2568 wrote to memory of 2648 2568 NO#CU-92504 Xls.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe"C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pbFphueKZdI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E1C.tmp"2⤵
- Creates scheduled task(s)
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe"{path}"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1428
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5750b3e3ca8a6bc89828527805e7e5144
SHA17f74a4e140412af46d7ab5980e5e527fb72d551e
SHA256694044133e37b673d53c9c2fd48f4d2a0d4aed4a7a2d5d8a480055023cbcfdfa
SHA512e68b78af73357416b80c5dff12cadc7b17b85a6024026864566fdd12678145879bdd7b67b94534c9f73546b3b268dab8f43c6d8d43da91d351a6e7705a350ea7