Analysis

  • max time kernel
    141s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:23

General

  • Target

    c3976d6eb9247f532bb1cc264f248c3f3f9f2d6cbcd18f88c0944ca6cb9f7c2b.xls

  • Size

    220KB

  • MD5

    33e995e62456abe5a30086c03d683548

  • SHA1

    d217b9433ecdba83bdfc5dbfc9d5652f2ce2c642

  • SHA256

    c3976d6eb9247f532bb1cc264f248c3f3f9f2d6cbcd18f88c0944ca6cb9f7c2b

  • SHA512

    f8d7cafcd1ec83c281097a9b6e2c8267a603517d7259c4f8db421b2af2e2f97805557c39ae1a5f903d2f327b733197d27380cc0c842f0aaa7f8e498819c00e41

  • SSDEEP

    3072:mHRO0a3dRW6RSx7dOpnmZWVbrzQ7ITSnZQjua5t:yRuW6Rgd

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\c3976d6eb9247f532bb1cc264f248c3f3f9f2d6cbcd18f88c0944ca6cb9f7c2b.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:396
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:544

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-221-0x0000000000000000-mapping.dmp
  • memory/544-220-0x0000000000000000-mapping.dmp
  • memory/1032-222-0x0000000000000000-mapping.dmp
  • memory/1548-219-0x0000000000000000-mapping.dmp
  • memory/1988-84-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-223-0x000000007287D000-0x0000000072888000-memory.dmp
    Filesize

    44KB

  • memory/1988-60-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-82-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-64-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-63-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-62-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-65-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-66-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-67-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-68-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-69-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-70-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-71-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-72-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-85-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-54-0x000000002F961000-0x000000002F964000-memory.dmp
    Filesize

    12KB

  • memory/1988-83-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-61-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-59-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-80-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-86-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-79-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-78-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-77-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-76-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-75-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-74-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-73-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-87-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-109-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-58-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB

  • memory/1988-57-0x000000007287D000-0x0000000072888000-memory.dmp
    Filesize

    44KB

  • memory/1988-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1988-55-0x0000000071891000-0x0000000071893000-memory.dmp
    Filesize

    8KB

  • memory/1988-81-0x0000000000742000-0x0000000000746000-memory.dmp
    Filesize

    16KB

  • memory/1988-384-0x000000007287D000-0x0000000072888000-memory.dmp
    Filesize

    44KB