Analysis

  • max time kernel
    201s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 13:20

General

  • Target

    3d287b130ab864f68e617e1bf1579311e6c77cf563f653443436e5c100f50a5e.xls

  • Size

    196KB

  • MD5

    b0206a3a0056fa66c212cea933ca734c

  • SHA1

    e48f5ff1ad7470417a949efef0ece87fbb17fd42

  • SHA256

    3d287b130ab864f68e617e1bf1579311e6c77cf563f653443436e5c100f50a5e

  • SHA512

    d4784e007f94446274eb3d2dffc35d8aae0049de37c08829c07361a8d025f20444d7eccd5dfb8aa6943cc332fdbd8eb9c89318c6c600cd9bfb034f094ee2bd37

  • SSDEEP

    3072:tX1FCd1FK5d/n5TUz8WVbrzA7ITk9njhJtXwa5kXI2a:BChK5BLOI

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\3d287b130ab864f68e617e1bf1579311e6c77cf563f653443436e5c100f50a5e.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1588
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-222-0x0000000000000000-mapping.dmp
  • memory/672-220-0x0000000000000000-mapping.dmp
  • memory/988-54-0x000000002F611000-0x000000002F614000-memory.dmp
    Filesize

    12KB

  • memory/988-55-0x00000000716D1000-0x00000000716D3000-memory.dmp
    Filesize

    8KB

  • memory/988-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/988-57-0x00000000726BD000-0x00000000726C8000-memory.dmp
    Filesize

    44KB

  • memory/988-58-0x00000000726BD000-0x00000000726C8000-memory.dmp
    Filesize

    44KB

  • memory/988-59-0x00000000767C1000-0x00000000767C3000-memory.dmp
    Filesize

    8KB

  • memory/988-224-0x00000000726BD000-0x00000000726C8000-memory.dmp
    Filesize

    44KB

  • memory/1364-223-0x0000000000000000-mapping.dmp
  • memory/1588-221-0x0000000000000000-mapping.dmp