Analysis

  • max time kernel
    108s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 14:40

General

  • Target

    277e67a02f5f9982f486f0a40445b5b3e0520c27d573f1026baab0f631fc9351.xls

  • Size

    245KB

  • MD5

    cc6233e744f6645c544bf6ef16f3d049

  • SHA1

    a23175cd33c0a06c243194d0db397a8d0e9aa45e

  • SHA256

    277e67a02f5f9982f486f0a40445b5b3e0520c27d573f1026baab0f631fc9351

  • SHA512

    ecd4b2d501cb4f9ce737f82ed5de08cfdae3dfb3ecfd15c7f2f9dd2ed069cb7dfbd720a2a5c26964dd51d560153387458d46ce7ebecb3577bc47d6493464a5ad

  • SSDEEP

    3072:SGbZESn1o84cygtUNUw5p7JZ7MvbxqohtLXvULUC6WVbB3zQ7ITk9n/MJtXwo5kE:SGbZz1xygtq7JZ7Mvbxqohtioa0

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\277e67a02f5f9982f486f0a40445b5b3e0520c27d573f1026baab0f631fc9351.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1780
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-219-0x0000000000000000-mapping.dmp
  • memory/1536-221-0x0000000000000000-mapping.dmp
  • memory/1772-220-0x0000000000000000-mapping.dmp
  • memory/1780-222-0x0000000000000000-mapping.dmp
  • memory/1956-54-0x000000002FF11000-0x000000002FF14000-memory.dmp
    Filesize

    12KB

  • memory/1956-55-0x00000000717C1000-0x00000000717C3000-memory.dmp
    Filesize

    8KB

  • memory/1956-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1956-57-0x00000000727AD000-0x00000000727B8000-memory.dmp
    Filesize

    44KB

  • memory/1956-58-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1956-223-0x00000000727AD000-0x00000000727B8000-memory.dmp
    Filesize

    44KB

  • memory/1956-384-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1956-385-0x00000000727AD000-0x00000000727B8000-memory.dmp
    Filesize

    44KB