Analysis

  • max time kernel
    144s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:54

General

  • Target

    3728c8f0d4a6dd060b8a4e582e85ff6c0f078ef29cefad9776eb92e4a297838e.xls

  • Size

    116KB

  • MD5

    004ca5521ce537c8744ed46133375cbc

  • SHA1

    0fed60173230793eac77360509c97d6461b2ae79

  • SHA256

    3728c8f0d4a6dd060b8a4e582e85ff6c0f078ef29cefad9776eb92e4a297838e

  • SHA512

    6bf1c0096b3db102192a23ec2dd5580b554b1cc6b16e787b2b81a523ac3d0b2a409b057c755d4ca1a9d5182cd37356a4b37b305d806eb10dd0ae827a571752dd

  • SSDEEP

    3072:pr+JAFySeWVbrzQ7I+VjkZB/MJtXwMdM:MJAFyS4Vya5

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\3728c8f0d4a6dd060b8a4e582e85ff6c0f078ef29cefad9776eb92e4a297838e.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:432
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1076
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-222-0x0000000000000000-mapping.dmp
  • memory/940-221-0x0000000000000000-mapping.dmp
  • memory/960-54-0x000000002F531000-0x000000002F534000-memory.dmp
    Filesize

    12KB

  • memory/960-55-0x00000000710B1000-0x00000000710B3000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/960-57-0x000000007209D000-0x00000000720A8000-memory.dmp
    Filesize

    44KB

  • memory/960-58-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/960-408-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/960-409-0x000000007209D000-0x00000000720A8000-memory.dmp
    Filesize

    44KB

  • memory/1076-220-0x0000000000000000-mapping.dmp
  • memory/1584-219-0x0000000000000000-mapping.dmp