Analysis

  • max time kernel
    106s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:54

General

  • Target

    9bd4a61f84988a0588868e71c1c8ae32be7ec2922b700b85d1afbead957c4631.xls

  • Size

    100KB

  • MD5

    97bdee44ba0a2e03552bb1b2bd729f80

  • SHA1

    156796ee51c098e896af360cbb557fd3fe33b1c2

  • SHA256

    9bd4a61f84988a0588868e71c1c8ae32be7ec2922b700b85d1afbead957c4631

  • SHA512

    caf2785e5e1b472bcf9e2c0e084b7b0cdbb75b11d3907a2369047ae744f067076bc84edb4b4be1379dc596e18caf1b0d31352d71cd1ea1e8ce5a409f2eeb5daa

  • SSDEEP

    3072:pe1gxv7yZmspH7+cclKisQ6NqTBun5oIFIhzvY/2jcc0lbxOKrmaxU4/:g1gxv7yZmspH7+cclKisQ6NqTBun5oIH

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9bd4a61f84988a0588868e71c1c8ae32be7ec2922b700b85d1afbead957c4631.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4860
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3604
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3604-140-0x0000000000000000-mapping.dmp
  • memory/3732-141-0x0000000000000000-mapping.dmp
  • memory/4252-135-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-132-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-136-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-137-0x00007FF8D50A0000-0x00007FF8D50B0000-memory.dmp
    Filesize

    64KB

  • memory/4252-138-0x00007FF8D50A0000-0x00007FF8D50B0000-memory.dmp
    Filesize

    64KB

  • memory/4252-134-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-133-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-144-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-145-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-146-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4252-147-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4500-139-0x0000000000000000-mapping.dmp
  • memory/4860-142-0x0000000000000000-mapping.dmp