Analysis

  • max time kernel
    103s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:36

General

  • Target

    2e1098d68eef630c634e79978eee121ba68dcaa93099b1a994995c8dfe8b066c.xls

  • Size

    92KB

  • MD5

    1726b8c54a5679fc6278f68851aefc97

  • SHA1

    7389a462c9e582aed8d458cafc16c9604c694eae

  • SHA256

    2e1098d68eef630c634e79978eee121ba68dcaa93099b1a994995c8dfe8b066c

  • SHA512

    22c71f5afae5a6c7fc4a328d89f8e747c55a45e85cd04d3839c6dbc04bb281c677386c39f4b68c4b3d3e4ec4397b4295b9c733b3bf05b15a734fae62a26138b1

  • SSDEEP

    1536:8nlnlnlnlnfnQnOyK7Dns4nLvQEnlnjnrnqBnkcntnur+Z95gtVVkXpFl2jcc0lV:QNVSl2jcc0lbxOrujDJtXwXc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2e1098d68eef630c634e79978eee121ba68dcaa93099b1a994995c8dfe8b066c.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:284
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:672
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/284-219-0x0000000000000000-mapping.dmp
  • memory/360-221-0x0000000000000000-mapping.dmp
  • memory/672-220-0x0000000000000000-mapping.dmp
  • memory/1152-54-0x000000002F401000-0x000000002F404000-memory.dmp
    Filesize

    12KB

  • memory/1152-55-0x00000000717B1000-0x00000000717B3000-memory.dmp
    Filesize

    8KB

  • memory/1152-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1152-57-0x000000007279D000-0x00000000727A8000-memory.dmp
    Filesize

    44KB

  • memory/1152-58-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/1152-383-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1152-384-0x000000007279D000-0x00000000727A8000-memory.dmp
    Filesize

    44KB

  • memory/1760-222-0x0000000000000000-mapping.dmp