Analysis

  • max time kernel
    109s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:48

General

  • Target

    a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls

  • Size

    640KB

  • MD5

    8f2d6511b837e8cd7dc78c5e90962d37

  • SHA1

    cb96735fabecd2188f5caf42282d48e02481d6e7

  • SHA256

    a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b

  • SHA512

    1136db4e66fbf2ddb2c19edaf922e54aabd6b70b1229e95ba96726c170c4769116fb7cf511d511388232840d86282b1b24da278c08d9e9333affcbad61b7a9c4

  • SSDEEP

    12288:inWR73VmTzNIwsDgaO8XfFhP7Ih/MuJjP2UJM0o4zYWBY:iWRUNtqOOulP2soBWu

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\a5cdabf24a793c7a49f5019354f01966beab699404e0b110289ff31972563e1b.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "[System.IO.File]::WriteAllBytes('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip', [System.Convert]::FromBase64String([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip.b64')))"
      2⤵
      • Process spawned unexpected child process
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip' -DestinationPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"
      2⤵
      • Process spawned unexpected child process
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip.b64

    Filesize

    242KB

    MD5

    908c9561b4d8a395c0e82028c9a1ba49

    SHA1

    5f7620f45023da81a7ddaf32f1c1b4c9ef89048d

    SHA256

    b4f31548b761b49759443e1a69b9905bb155f03d2e3ab5da2b59563fe6d4b3ee

    SHA512

    1d8a193f48c2cba727b4ca50877edca61d28ec433ad0cdfe9f3d30f95e7e9bef396629681ad270c521fb6e67a72eedb54c3bd5a18ff18c9fea8c153cf13c6566

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QN2UNMRFCX3UL52XDDP0.temp

    Filesize

    7KB

    MD5

    6f418025a4a7affdf53e0b691538503d

    SHA1

    e5ab59aed098c1521c141139dc231c38295ee7ff

    SHA256

    30c0a5ee13eeebd44ad1897a76d2a84f7074227d3fb46eb4323536649a91b0ab

    SHA512

    4692687b2e33b01b2a366786fca0e85440de7a34a956e550155f5bac63238245ca6f1d466a4af8f4027b5206a317178c9ad556170249dee65c4b5539b3683e40

  • memory/1872-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1872-1-0x000000007295D000-0x0000000072968000-memory.dmp

    Filesize

    44KB

  • memory/1872-2-0x000000007295D000-0x0000000072968000-memory.dmp

    Filesize

    44KB

  • memory/1872-7-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-6-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-9-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-5-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-4-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-3-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-8-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-13-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-12-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-31-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-34-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-36-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-35-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-55-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-56-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-54-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-53-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-51-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-66-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1872-65-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-64-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-63-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-62-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-61-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-60-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-59-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-58-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-52-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-49-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-48-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-47-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-45-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-44-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-43-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-42-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-41-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-40-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-39-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-38-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-46-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-33-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-32-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-30-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-29-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-28-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-27-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-74-0x000000007295D000-0x0000000072968000-memory.dmp

    Filesize

    44KB

  • memory/1872-26-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-25-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-24-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-23-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-22-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-20-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-19-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-18-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-17-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-16-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-15-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-11-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB

  • memory/1872-10-0x0000000000800000-0x0000000000900000-memory.dmp

    Filesize

    1024KB