Analysis

  • max time kernel
    169s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:13

General

  • Target

    1784b73eabef2212557cd3bd223fb18df970c640a01b09eb105e733497bb5a90.xls

  • Size

    86KB

  • MD5

    d0f18f99865a2c9decb99a51630cd422

  • SHA1

    ffc576f1d631f1c1b803340441c4d2105eb0ad29

  • SHA256

    1784b73eabef2212557cd3bd223fb18df970c640a01b09eb105e733497bb5a90

  • SHA512

    a7e3e33ab4ba27e8c3c6c1bfe9701402105b0eb7819c3e6dba0b5a8ed011227ed1350a2d7c149abba72735725631fad6957eb5ca5194967e02ed563c1ffe411b

  • SSDEEP

    1536:innnnjv2Gqax6Oo7E+Rs2VMQ/2jcc0lbxOvTgZ+M88ScJbXwuIoWt5o0:Es2jcc0lbxOrijhJbXwm0

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1784b73eabef2212557cd3bd223fb18df970c640a01b09eb105e733497bb5a90.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4220
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4412
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:704
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\e0cec8da03b043669c239a076bb3d4ee /t 2636 /p 4296
    1⤵
      PID:4784

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/704-140-0x0000000000000000-mapping.dmp
    • memory/3672-139-0x0000000000000000-mapping.dmp
    • memory/4220-142-0x0000000000000000-mapping.dmp
    • memory/4296-132-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
      Filesize

      64KB

    • memory/4296-133-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
      Filesize

      64KB

    • memory/4296-134-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
      Filesize

      64KB

    • memory/4296-135-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
      Filesize

      64KB

    • memory/4296-136-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
      Filesize

      64KB

    • memory/4296-137-0x00007FFB51AB0000-0x00007FFB51AC0000-memory.dmp
      Filesize

      64KB

    • memory/4296-138-0x00007FFB51AB0000-0x00007FFB51AC0000-memory.dmp
      Filesize

      64KB

    • memory/4412-141-0x0000000000000000-mapping.dmp