Analysis

  • max time kernel
    153s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:25

General

  • Target

    9c61948c892b5365ef02363b309f10da5916748e4da27acfb9386e02974d9899.xls

  • Size

    102KB

  • MD5

    bcd93d5d501b3d310bda5e16146e56a3

  • SHA1

    c5eb8d988c32ea4c86c7ac02f3ed1c6d73fc61bd

  • SHA256

    9c61948c892b5365ef02363b309f10da5916748e4da27acfb9386e02974d9899

  • SHA512

    bae554b45049fc599a1383705641c6821a5e857b33cffbe12895a65e2e5a224e4b56a81dc93ddc6defbfffe34d22bd15dfb9da7749cf54ef55250a5638a7a045

  • SSDEEP

    1536:8tttB3DgcYuWYWWVbrzlf7ITkR62lGM88wcJtXwRpM2M/MJkd8G:hWVbrzV7ITk9tjDJtXwk5k6dN

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\9c61948c892b5365ef02363b309f10da5916748e4da27acfb9386e02974d9899.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1624
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-222-0x0000000000000000-mapping.dmp
  • memory/1548-219-0x0000000000000000-mapping.dmp
  • memory/1624-220-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x000000002F031000-0x000000002F034000-memory.dmp
    Filesize

    12KB

  • memory/1756-55-0x0000000070F31000-0x0000000070F33000-memory.dmp
    Filesize

    8KB

  • memory/1756-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1756-57-0x0000000071F1D000-0x0000000071F28000-memory.dmp
    Filesize

    44KB

  • memory/1756-58-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1756-383-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1756-384-0x0000000071F1D000-0x0000000071F28000-memory.dmp
    Filesize

    44KB

  • memory/1856-221-0x0000000000000000-mapping.dmp