Analysis

  • max time kernel
    148s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 15:40

General

  • Target

    b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0.xls

  • Size

    83KB

  • MD5

    7205a4f68a954492042266e57761a6f0

  • SHA1

    4d7aa854c2bec39f5a017bdc3dec173b42e33e9a

  • SHA256

    b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0

  • SHA512

    e23a2de8babccae4de7760d826477c2c01e001e53b19e653bc9b64b1f6ddcc4c46da1d312469ba2a756a90c7f51188ad51c0b472899cefe7467319e1c160b5d5

  • SSDEEP

    1536:UpppFMKuPZ872jcc0lbxOvTgZQM88ScJtXwuwEBB:+h2jcc0lbxOrUjhJtXwuhB

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-220-0x0000000000000000-mapping.dmp
  • memory/1296-219-0x0000000000000000-mapping.dmp
  • memory/1756-222-0x0000000000000000-mapping.dmp
  • memory/1832-221-0x0000000000000000-mapping.dmp
  • memory/1900-54-0x000000002FA01000-0x000000002FA04000-memory.dmp
    Filesize

    12KB

  • memory/1900-55-0x0000000071001000-0x0000000071003000-memory.dmp
    Filesize

    8KB

  • memory/1900-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1900-57-0x0000000071FED000-0x0000000071FF8000-memory.dmp
    Filesize

    44KB

  • memory/1900-58-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1900-314-0x0000000071FED000-0x0000000071FF8000-memory.dmp
    Filesize

    44KB