Analysis

  • max time kernel
    153s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:03

General

  • Target

    K1-3K2-2ؿбļ/02.ļ/01./2.�.xls

  • Size

    105KB

  • MD5

    1654c5d2d91f05db425702a4a0212e0e

  • SHA1

    d72769ee73be6cf375bfcdff1b325e39ce1be7f8

  • SHA256

    0efbdf69acc7efefa80b0078c847814749873d4739efb7020001cb4521985e09

  • SHA512

    7d33f8a116c3956b539e06b23d86b58a782375e0791cbe8b5ee6103b3fd12cf9af0d79cbc55a11b6531b8ef2af38dfc75ee02e0aca541d7c70da1e43c7b7a372

  • SSDEEP

    3072:HQQn6v7yZmspH7+7alMisPI4ukoRWGNwcWVbrziKm7ITkPXyww33XjUJtXw8cMgw:wQn6v7yZmspH7+7alMisPI4ukoRWGNwy

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\K1-3K2-2ؿбļ\02.ļ\01.\2.�.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1192
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4576
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-142-0x0000000000000000-mapping.dmp
  • memory/3028-141-0x0000000000000000-mapping.dmp
  • memory/4404-139-0x0000000000000000-mapping.dmp
  • memory/4576-140-0x0000000000000000-mapping.dmp
  • memory/4716-132-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4716-133-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4716-134-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4716-135-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4716-136-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4716-137-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB

  • memory/4716-138-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB