Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:24

General

  • Target

    95425c78fe7f9c2307ada7e240d49b30c2e0917de8443be8bf8f6e7c6afc32e3.xls

  • Size

    163KB

  • MD5

    bfdd3fc607d391e0062e07ed77a7258f

  • SHA1

    f9aec84f951706f44a855d6de7917f46a7301d08

  • SHA256

    95425c78fe7f9c2307ada7e240d49b30c2e0917de8443be8bf8f6e7c6afc32e3

  • SHA512

    002bf4c40adc54e63d140cc20c7a477200f2edb193f7a79c966b420ba72103cfdc13ad52151cdf3797532fe6e6309916d6cca5e4673a6202bf5aa3b0b7a4f75c

  • SSDEEP

    3072:J7l6Nc7yRzs1H75wkZUgsFaX+9PwRnmh7WVbrzQ7ITk8SI3X1qi4:Nl6Nc7yRzs1H75wkZUgsFaX+9PwRnmhI

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\95425c78fe7f9c2307ada7e240d49b30c2e0917de8443be8bf8f6e7c6afc32e3.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:2612
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:5036
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-139-0x0000000000000000-mapping.dmp
  • memory/2032-140-0x0000000000000000-mapping.dmp
  • memory/2612-142-0x0000000000000000-mapping.dmp
  • memory/4916-138-0x00007FFBC7A10000-0x00007FFBC7A20000-memory.dmp
    Filesize

    64KB

  • memory/4916-136-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-137-0x00007FFBC7A10000-0x00007FFBC7A20000-memory.dmp
    Filesize

    64KB

  • memory/4916-132-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-135-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-134-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-133-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-144-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-145-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-146-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4916-147-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/5036-141-0x0000000000000000-mapping.dmp