Analysis

  • max time kernel
    99s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 13:52

General

  • Target

    dbaf68e53f1b4437277935031a33a4c6c8b6456c52c0379f992a906a9256c499.xls

  • Size

    1.4MB

  • MD5

    5131f418189ede0e8ebff6bf4395b2a3

  • SHA1

    e32b7e32784c82a6dc0cbf865251730ba6e4bdd6

  • SHA256

    dbaf68e53f1b4437277935031a33a4c6c8b6456c52c0379f992a906a9256c499

  • SHA512

    7718cafff0b056f4617abc97f0a9273cfb251911a3c1fe3694339759655a7e2f0b4cce7f7e4fc1a33e474ba4b63d623981d0295c8bb5d80da02b14447ac277a9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dbaf68e53f1b4437277935031a33a4c6c8b6456c52c0379f992a906a9256c499.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
      C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /sc daily /tn WindowsSecurityPatch /tr C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe /st 11:00 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc daily /tn WindowsSecurityPatch /tr C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe /st 11:00 /f
          4⤵
          • Creates scheduled task(s)
          PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 860
        3⤵
        • Program crash
        PID:2060
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3504 -ip 3504
    1⤵
      PID:3496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
      Filesize

      659KB

      MD5

      04f7ee1aa5e29d2f2d4ea6b539d20709

      SHA1

      f72d2f06ee7aeaa9180e9ba3132192332dcc1bf8

      SHA256

      e9d550d9a18dd0efee23eb189ba79917d39e5c33fc1dfac662248868c260f073

      SHA512

      d317a7a15165ebb5f04d2a77cb26359afda8a53e3a998c79fc31984581d3fde676b8c017fe80d59a1592ede7e000a48b9733c193bd0d35546ac35cb5346c81c8

    • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
      Filesize

      659KB

      MD5

      04f7ee1aa5e29d2f2d4ea6b539d20709

      SHA1

      f72d2f06ee7aeaa9180e9ba3132192332dcc1bf8

      SHA256

      e9d550d9a18dd0efee23eb189ba79917d39e5c33fc1dfac662248868c260f073

      SHA512

      d317a7a15165ebb5f04d2a77cb26359afda8a53e3a998c79fc31984581d3fde676b8c017fe80d59a1592ede7e000a48b9733c193bd0d35546ac35cb5346c81c8

    • memory/2384-141-0x0000000000000000-mapping.dmp
    • memory/3504-138-0x0000000000000000-mapping.dmp
    • memory/3732-142-0x0000000000000000-mapping.dmp
    • memory/4616-135-0x00007FF978CB0000-0x00007FF978CC0000-memory.dmp
      Filesize

      64KB

    • memory/4616-136-0x00007FF978CB0000-0x00007FF978CC0000-memory.dmp
      Filesize

      64KB

    • memory/4616-137-0x000002DC333A0000-0x000002DC333A4000-memory.dmp
      Filesize

      16KB

    • memory/4616-134-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-133-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-132-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-131-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-130-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-144-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-145-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-146-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB

    • memory/4616-147-0x00007FF97B5B0000-0x00007FF97B5C0000-memory.dmp
      Filesize

      64KB