Analysis

  • max time kernel
    144s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:36

General

  • Target

    f302e59d6e06eaf7dcbd1e120bd7d2de8a57f2a00592760ec864b85636d00128.xls

  • Size

    105KB

  • MD5

    57f7a687da7b2855e6523788bf47fb84

  • SHA1

    25a819ff7361ea5b4ea8352ab96f372e9f638b1a

  • SHA256

    f302e59d6e06eaf7dcbd1e120bd7d2de8a57f2a00592760ec864b85636d00128

  • SHA512

    920c32d23a0a17e544c52c1e7c787c132d5fd20b9f653744db4ef94275c8cc8b0e8596c75395be13233e3711ee726ba409c0ca8c1dc9a606990b846d3206f69c

  • SSDEEP

    1536:tqqqeC6/X3inHZ2LWVbrzjeMN7ITkR62lVM88SoJtXwhcM2M/MfARbDhT1l:IH+WVbrzZN7ITk9MjdJtXwR5koD9

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f302e59d6e06eaf7dcbd1e120bd7d2de8a57f2a00592760ec864b85636d00128.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:936
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-221-0x0000000000000000-mapping.dmp
  • memory/936-222-0x0000000000000000-mapping.dmp
  • memory/1076-76-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-55-0x0000000070DC1000-0x0000000070DC3000-memory.dmp
    Filesize

    8KB

  • memory/1076-58-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/1076-61-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-60-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-59-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-62-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-63-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-54-0x000000002FEF1000-0x000000002FEF4000-memory.dmp
    Filesize

    12KB

  • memory/1076-64-0x000000000041F000-0x0000000000425000-memory.dmp
    Filesize

    24KB

  • memory/1076-75-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-67-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-69-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-68-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-66-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-70-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-71-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-72-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-65-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-57-0x0000000071DAD000-0x0000000071DB8000-memory.dmp
    Filesize

    44KB

  • memory/1076-82-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-74-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-73-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-80-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-79-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-78-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-81-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-85-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-86-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-84-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-83-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-87-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-109-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-384-0x0000000071DAD000-0x0000000071DB8000-memory.dmp
    Filesize

    44KB

  • memory/1076-77-0x0000000000425000-0x0000000000429000-memory.dmp
    Filesize

    16KB

  • memory/1076-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1688-220-0x0000000000000000-mapping.dmp
  • memory/1716-219-0x0000000000000000-mapping.dmp