Analysis

  • max time kernel
    153s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:38

General

  • Target

    30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d.xls

  • Size

    826KB

  • MD5

    a671505fb0d646f3ff273b033c648040

  • SHA1

    f79ea3dd507c9233b18860c1f4163fbbccb1b467

  • SHA256

    30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d

  • SHA512

    4003d58721e5295ce3c2f54243ed5bf5801d9141a538b9101f04fc7b07ceca7243b8411bb2d71971af9e5968ed10789d15748238fe084d82a68f0ed77b169018

  • SSDEEP

    6144:5k3hOdsylKlgryzc4bNhZF+E+W2kQCAH8SD4HW44KwACfnVIGI70:tCCD

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\load.txtpin.jse"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\load.txtpin.jse
    Filesize

    773KB

    MD5

    4398e68cbe6d058d60bcafb87a543d7a

    SHA1

    f649a164561348dde829c23806f16d7ad55966f0

    SHA256

    a295eaf45edfa37886a49288fc06af0fbd2cf1a41b98a0b0d55beb1e7cc3aff7

    SHA512

    9292c8a3292e155aaab0f2d9a4681174082c8e6fb71d2621d55b71366331091419233ac1405bac3bf0c93362b224f0b63416353f3d906b57ad6493ecf9fb2838

  • memory/1160-62-0x0000000000000000-mapping.dmp
  • memory/1220-54-0x000000002FD71000-0x000000002FD74000-memory.dmp
    Filesize

    12KB

  • memory/1220-55-0x0000000070DD1000-0x0000000070DD3000-memory.dmp
    Filesize

    8KB

  • memory/1220-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1220-57-0x0000000071DBD000-0x0000000071DC8000-memory.dmp
    Filesize

    44KB

  • memory/1220-58-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1220-59-0x0000000071DBD000-0x0000000071DC8000-memory.dmp
    Filesize

    44KB

  • memory/1220-60-0x0000000005FF0000-0x00000000060F0000-memory.dmp
    Filesize

    1024KB

  • memory/1220-61-0x0000000005FF0000-0x00000000060F0000-memory.dmp
    Filesize

    1024KB

  • memory/1220-65-0x0000000005FF0000-0x00000000060F0000-memory.dmp
    Filesize

    1024KB