Analysis

  • max time kernel
    128s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 13:04

General

  • Target

    4bc34873de42eea69613bd989661b9c95641bc183de38cdc3a9388225e89fbd1.xls

  • Size

    122KB

  • MD5

    ce141536804b139b30f7e8f03418e408

  • SHA1

    4f9871895870f106d087ba89b949c822826dd0a9

  • SHA256

    4bc34873de42eea69613bd989661b9c95641bc183de38cdc3a9388225e89fbd1

  • SHA512

    c3836da802c3ad24857b4dc484b3c8d7aa691da2756e19fa5323361fa0d2f292693de427ab909b13c1c02a74f33f575630937dd3369b5db1910ab46eb76cb0f6

  • SSDEEP

    1536:F00004Rh5FgOQskfdJibLT6JVbrzQ7b4YTkQx23q43TbBcJtXw88yMOW+:ggOQsgJVbrzQ7XTk3Z3TbKJtXwmMOW+

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4bc34873de42eea69613bd989661b9c95641bc183de38cdc3a9388225e89fbd1.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:5080
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1528
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-140-0x0000000000000000-mapping.dmp
  • memory/1528-141-0x0000000000000000-mapping.dmp
  • memory/1836-142-0x0000000000000000-mapping.dmp
  • memory/4772-136-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-134-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-137-0x00007FFAC0240000-0x00007FFAC0250000-memory.dmp
    Filesize

    64KB

  • memory/4772-138-0x00007FFAC0240000-0x00007FFAC0250000-memory.dmp
    Filesize

    64KB

  • memory/4772-139-0x000001989E4F8000-0x000001989E4FA000-memory.dmp
    Filesize

    8KB

  • memory/4772-135-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-133-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-132-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-149-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-144-0x000001989E4F8000-0x000001989E4FA000-memory.dmp
    Filesize

    8KB

  • memory/4772-146-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-147-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/4772-148-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp
    Filesize

    64KB

  • memory/5080-143-0x0000000000000000-mapping.dmp