Analysis

  • max time kernel
    248s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 15:39

General

  • Target

    a0fed738ce1f19af4b4d7f89b09847f2406836ac58b7483bbdd89ec9d85a73d8.xls

  • Size

    252KB

  • MD5

    f7bfaabcb587f2600937af4478ab241a

  • SHA1

    a1bdc9c3688322b2cf59d8c2739968891b227029

  • SHA256

    a0fed738ce1f19af4b4d7f89b09847f2406836ac58b7483bbdd89ec9d85a73d8

  • SHA512

    cddc9ffbd41d738de43f02349978c1af38722a0411dfabad5b9130f9eece8316006de4db3c9062c245fa03da1c65c5bb35714a873b54043c75e9222b7f1b6c96

  • SSDEEP

    6144:uhFqVaxQhjnLUvUOVha2uJDAriSYHxbhTtaXMTLa+ii/:GyhLwa

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\a0fed738ce1f19af4b4d7f89b09847f2406836ac58b7483bbdd89ec9d85a73d8.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:728
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-222-0x0000000000000000-mapping.dmp
  • memory/528-54-0x000000002FA01000-0x000000002FA04000-memory.dmp
    Filesize

    12KB

  • memory/528-55-0x0000000071191000-0x0000000071193000-memory.dmp
    Filesize

    8KB

  • memory/528-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/528-57-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB

  • memory/528-58-0x000000007217D000-0x0000000072188000-memory.dmp
    Filesize

    44KB

  • memory/528-59-0x000000007217D000-0x0000000072188000-memory.dmp
    Filesize

    44KB

  • memory/528-224-0x000000007217D000-0x0000000072188000-memory.dmp
    Filesize

    44KB

  • memory/728-223-0x0000000000000000-mapping.dmp
  • memory/980-220-0x0000000000000000-mapping.dmp
  • memory/1972-221-0x0000000000000000-mapping.dmp