Analysis

  • max time kernel
    141s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:24

General

  • Target

    aabe3c4b363ebbeb90478ce29dee4243dfa033c4114a81074b7f8e07877da31a.xls

  • Size

    140KB

  • MD5

    0f4cd700f47d1673170e11aeb274583a

  • SHA1

    9d0df6af33178fac54fe522cc1d0d71418997ce0

  • SHA256

    aabe3c4b363ebbeb90478ce29dee4243dfa033c4114a81074b7f8e07877da31a

  • SHA512

    e67c5db74469d09586d49718a5d989518fc183adc38d347f2cdc75536edda919b30c3a0ecc13eae42e67e4f1a5118c7dcc6424747d634a9bc90aa3c2e3dc835a

  • SSDEEP

    3072:zSpl6Nc7yRzs1H75wkZUgsQ6NqTBun5oV8TGUudMwxK2jcc0lbxOA3+X1qix:Wl6Nc7yRzs1H75wkZUgsQ6NqTBun5oSo

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\aabe3c4b363ebbeb90478ce29dee4243dfa033c4114a81074b7f8e07877da31a.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:748
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/692-213-0x0000000000000000-mapping.dmp
  • memory/748-215-0x0000000000000000-mapping.dmp
  • memory/808-214-0x0000000000000000-mapping.dmp
  • memory/1300-216-0x0000000000000000-mapping.dmp
  • memory/1676-70-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-67-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-79-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-80-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-78-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-77-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-76-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-75-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-74-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-73-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-72-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-71-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-54-0x000000002FA81000-0x000000002FA84000-memory.dmp
    Filesize

    12KB

  • memory/1676-69-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-68-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-61-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-66-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-65-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-64-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-63-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-62-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-60-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-59-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-81-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-103-0x00000000007C6000-0x00000000007CA000-memory.dmp
    Filesize

    16KB

  • memory/1676-58-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1676-57-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB

  • memory/1676-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1676-55-0x0000000070FA1000-0x0000000070FA3000-memory.dmp
    Filesize

    8KB

  • memory/1676-217-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB

  • memory/1676-373-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB