Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:54

General

  • Target

    0f6168c16cd8c5631fea2f7ca3fa511d746765732d1c61a3dbacb97933c2c6c4.xls

  • Size

    142KB

  • MD5

    29c32baf355a0d412ca7f6d7ba8696d3

  • SHA1

    bac23968104299c94101760e47de6b3297599aa7

  • SHA256

    0f6168c16cd8c5631fea2f7ca3fa511d746765732d1c61a3dbacb97933c2c6c4

  • SHA512

    55119dd8feab7b64a2465d23e80d8ec48fd43bcd8aa5246d3eb0e5627832e6ad02e0b43799891db20c24a5a74f9184abdd9a8f6560a256ca3658e8ae32d79767

  • SSDEEP

    1536:cXXXXzP7mjA1o1NIQ9AxJQyB77T4YHNn/XSl9t12jcc0lbxOvTgZ+mqLWWt2XKtm:oQ9AxJQy97T4Ii12jcc0lbxOrkNawoe

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0f6168c16cd8c5631fea2f7ca3fa511d746765732d1c61a3dbacb97933c2c6c4.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4116
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:220
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/220-140-0x0000000000000000-mapping.dmp
  • memory/228-139-0x0000000000000000-mapping.dmp
  • memory/332-141-0x0000000000000000-mapping.dmp
  • memory/4116-142-0x0000000000000000-mapping.dmp
  • memory/4992-135-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-137-0x00007FFD0FD40000-0x00007FFD0FD50000-memory.dmp
    Filesize

    64KB

  • memory/4992-138-0x00007FFD0FD40000-0x00007FFD0FD50000-memory.dmp
    Filesize

    64KB

  • memory/4992-136-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-132-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-134-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-133-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-144-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-145-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-146-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-147-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp
    Filesize

    64KB