Analysis

  • max time kernel
    103s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 14:40

General

  • Target

    c389d32196e33f34eab1aba7e05e11139fead50570a029a127ffba1c54e087fd.xls

  • Size

    86KB

  • MD5

    41d15b17b8c92a18e1a20e1b902de411

  • SHA1

    616896df7fbb8a5c0a023cece9e9796d9cc4c699

  • SHA256

    c389d32196e33f34eab1aba7e05e11139fead50570a029a127ffba1c54e087fd

  • SHA512

    cd115b3ead93895dca52d7effc3b321bdd32dcb6939836ea2d8fa483fbc72224b5441148bc5383c0cb714304dabb10f71229dc04fb4a0eda0b12acea3512556c

  • SSDEEP

    1536:DeeeeqLzeSq2lXbjSytC2BhYS6DQal6Nc7yRzs1H75wkZUiEfClsPI4ukoRWGNfN:Wal6Nc7yRzs1H75wkZUgsPI4ukoRWGNj

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\c389d32196e33f34eab1aba7e05e11139fead50570a029a127ffba1c54e087fd.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/664-219-0x0000000000000000-mapping.dmp
  • memory/1472-221-0x0000000000000000-mapping.dmp
  • memory/1700-380-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-58-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1700-55-0x0000000071C61000-0x0000000071C63000-memory.dmp
    Filesize

    8KB

  • memory/1700-59-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-60-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-61-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-62-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-64-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-384-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1700-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1700-385-0x0000000072C4D000-0x0000000072C58000-memory.dmp
    Filesize

    44KB

  • memory/1700-57-0x0000000072C4D000-0x0000000072C58000-memory.dmp
    Filesize

    44KB

  • memory/1700-63-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-267-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-268-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-269-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-54-0x000000002FAA1000-0x000000002FAA4000-memory.dmp
    Filesize

    12KB

  • memory/1700-381-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-382-0x000000000060E000-0x0000000000617000-memory.dmp
    Filesize

    36KB

  • memory/1700-383-0x0000000072C4D000-0x0000000072C58000-memory.dmp
    Filesize

    44KB

  • memory/1760-220-0x0000000000000000-mapping.dmp
  • memory/1772-222-0x0000000000000000-mapping.dmp