Analysis
-
max time kernel
109s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 01:48
Behavioral task
behavioral1
Sample
a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls
Resource
win10v2004-20240709-en
General
-
Target
a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls
-
Size
640KB
-
MD5
8f2d6511b837e8cd7dc78c5e90962d37
-
SHA1
cb96735fabecd2188f5caf42282d48e02481d6e7
-
SHA256
a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b
-
SHA512
1136db4e66fbf2ddb2c19edaf922e54aabd6b70b1229e95ba96726c170c4769116fb7cf511d511388232840d86282b1b24da278c08d9e9333affcbad61b7a9c4
-
SSDEEP
12288:inWR73VmTzNIwsDgaO8XfFhP7Ih/MuJjP2UJM0o4zYWBY:iWRUNtqOOulP2soBWu
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exepowershell.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2916 1872 powershell.exe EXCEL.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1876 1872 powershell.exe EXCEL.EXE -
Processes:
powershell.exepowershell.exepid process 2916 powershell.exe 1876 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeEXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1872 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2916 powershell.exe 1876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 1872 EXCEL.EXE 1872 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1872 EXCEL.EXE 1872 EXCEL.EXE 1872 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
EXCEL.EXEdescription pid process target process PID 1872 wrote to memory of 2916 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 2916 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 2916 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 2916 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 1876 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 1876 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 1876 1872 EXCEL.EXE powershell.exe PID 1872 wrote to memory of 1876 1872 EXCEL.EXE powershell.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "[System.IO.File]::WriteAllBytes('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip', [System.Convert]::FromBase64String([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip.b64')))"2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip' -DestinationPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD5908c9561b4d8a395c0e82028c9a1ba49
SHA15f7620f45023da81a7ddaf32f1c1b4c9ef89048d
SHA256b4f31548b761b49759443e1a69b9905bb155f03d2e3ab5da2b59563fe6d4b3ee
SHA5121d8a193f48c2cba727b4ca50877edca61d28ec433ad0cdfe9f3d30f95e7e9bef396629681ad270c521fb6e67a72eedb54c3bd5a18ff18c9fea8c153cf13c6566
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QN2UNMRFCX3UL52XDDP0.temp
Filesize7KB
MD56f418025a4a7affdf53e0b691538503d
SHA1e5ab59aed098c1521c141139dc231c38295ee7ff
SHA25630c0a5ee13eeebd44ad1897a76d2a84f7074227d3fb46eb4323536649a91b0ab
SHA5124692687b2e33b01b2a366786fca0e85440de7a34a956e550155f5bac63238245ca6f1d466a4af8f4027b5206a317178c9ad556170249dee65c4b5539b3683e40