Analysis

  • max time kernel
    214s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 12:44

General

  • Target

    fb4ff88dd49b4b72942ff43884d8c30d82aa4b1f4978f472787cd08808598764.xls

  • Size

    86KB

  • MD5

    551fe7ec7c022b14e4db803fbd6b1118

  • SHA1

    cf329a44ca576e5b79c6a2df6bcbe0c05bb97a32

  • SHA256

    fb4ff88dd49b4b72942ff43884d8c30d82aa4b1f4978f472787cd08808598764

  • SHA512

    84637ba5081e896f891c8da75bfb11c4ff812664b6bf7202856c468fa721d26bbe7e8c46257097bb4829f9c1fa19ce5885d578d6674624de812e88d494126696

  • SSDEEP

    1536:5AAAsAU52lXbjSytC2BhYS6D8UYtQ41gxv7yZmspH7+cclKiEZClsUI4ukoRWGNF:eT1gxv7yZmspH7+cclKisUI4ukoRWGNF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\fb4ff88dd49b4b72942ff43884d8c30d82aa4b1f4978f472787cd08808598764.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:452

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/452-221-0x0000000000000000-mapping.dmp
  • memory/544-219-0x0000000000000000-mapping.dmp
  • memory/716-54-0x000000002F721000-0x000000002F724000-memory.dmp
    Filesize

    12KB

  • memory/716-55-0x00000000711E1000-0x00000000711E3000-memory.dmp
    Filesize

    8KB

  • memory/716-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/716-57-0x00000000721CD000-0x00000000721D8000-memory.dmp
    Filesize

    44KB

  • memory/716-58-0x0000000074E61000-0x0000000074E63000-memory.dmp
    Filesize

    8KB

  • memory/716-223-0x00000000721CD000-0x00000000721D8000-memory.dmp
    Filesize

    44KB

  • memory/1064-220-0x0000000000000000-mapping.dmp
  • memory/1984-222-0x0000000000000000-mapping.dmp