Analysis

  • max time kernel
    149s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 01:24

General

  • Target

    8aaea0584bbc9a96080d1d3084fef91cc170cdb6143e99eba62c77a51d12a8d1.xls

  • Size

    102KB

  • MD5

    394f354ce29c6b174d87705f18e15f6e

  • SHA1

    86340e61109cad89c5781da3177d91e2556b8fe5

  • SHA256

    8aaea0584bbc9a96080d1d3084fef91cc170cdb6143e99eba62c77a51d12a8d1

  • SHA512

    4b29aa04949da268242b50a75f6e315f47754d48e7554efb8f920692d08d2ed1d402dd9ac5607a45aaf7fd89491a4a0d5be1c7d3ff7a3ed3cc933611a8ea2dc5

  • SSDEEP

    1536:qmmmCmhF9kTE86dok3mXU7oqeHrZ95MHDquWVvrzQ7ITkwMlJx23LV88ScJtXwBl:U0WVvrzQ7ITkwHRjhJtXw3H

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8aaea0584bbc9a96080d1d3084fef91cc170cdb6143e99eba62c77a51d12a8d1.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1992
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:2956
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4908
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1492-141-0x0000000000000000-mapping.dmp
  • memory/1992-139-0x0000000000000000-mapping.dmp
  • memory/4624-132-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4624-133-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4624-134-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4624-135-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4624-136-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4624-137-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB

  • memory/4624-138-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB

  • memory/4908-140-0x0000000000000000-mapping.dmp