Analysis

  • max time kernel
    123s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:42

General

  • Target

    6c0a0c8d638760163fb7f4188cc66f39c7145a11d11c25216ac30fb760d26591.xls

  • Size

    88KB

  • MD5

    dd6efa990360e39304a3408700551703

  • SHA1

    a0bb3ed8de872a6ac11e2ee91038d520f7db059e

  • SHA256

    6c0a0c8d638760163fb7f4188cc66f39c7145a11d11c25216ac30fb760d26591

  • SHA512

    69937b78fd1b1c16e13e712183e3dc8892753001b4d4b5ce22b6e06916b9ca9acba6a0b10132410be2b31b1cf1115f79cd3d1b225917866e7d3c5daa3e54f88e

  • SSDEEP

    1536:8uuuuAj4ZdlMsLcA/fuM0Fia98Z95t/yY2jcc0lbxOqTgZ42EerJtXwfsLY/:X42jcc0lbxOK+E+JtXwELY/

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6c0a0c8d638760163fb7f4188cc66f39c7145a11d11c25216ac30fb760d26591.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-220-0x0000000000000000-mapping.dmp
  • memory/572-222-0x0000000000000000-mapping.dmp
  • memory/1364-221-0x0000000000000000-mapping.dmp
  • memory/1476-223-0x0000000000000000-mapping.dmp
  • memory/1872-73-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-55-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
    Filesize

    8KB

  • memory/1872-60-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-76-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-62-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-63-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-65-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-64-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-66-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-67-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-68-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-69-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-70-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-71-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-72-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-74-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-54-0x000000002F6B1000-0x000000002F6B4000-memory.dmp
    Filesize

    12KB

  • memory/1872-75-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-61-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-59-0x0000000071FBD000-0x0000000071FC8000-memory.dmp
    Filesize

    44KB

  • memory/1872-78-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-80-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-77-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-83-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-84-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-82-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-81-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-87-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-86-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-85-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-88-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-110-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-58-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1872-57-0x0000000071FBD000-0x0000000071FC8000-memory.dmp
    Filesize

    44KB

  • memory/1872-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1872-79-0x0000000000763000-0x000000000076C000-memory.dmp
    Filesize

    36KB

  • memory/1872-385-0x0000000071FBD000-0x0000000071FC8000-memory.dmp
    Filesize

    44KB