Analysis

  • max time kernel
    102s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:44

General

  • Target

    d5fd9f154b78723434a34da893129c0aaae237355eacec9e53a85425d64767c5.xls

  • Size

    58KB

  • MD5

    6d2d680fa88341b1920538aa105fab88

  • SHA1

    ea2176911810bcb47ae7df41750117246cb2ff52

  • SHA256

    d5fd9f154b78723434a34da893129c0aaae237355eacec9e53a85425d64767c5

  • SHA512

    a5a472eb3392aae20162aa6585437587055b61a1f8e4038140d7fa362b96f173556221ea1bf633c2d7e0d6706f4fa5ded9f82ac3401049c6ea80492858f90868

  • SSDEEP

    768:MrrrfC+2XR2HqUMLFz0kTKiMY3og/1JFNhSenFZctwFiJtF26mDF5dIXF7rF/0qK:MrrrfC+2wp2+3IRaD7NTe

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d5fd9f154b78723434a34da893129c0aaae237355eacec9e53a85425d64767c5.xls"
    1⤵
    • Adds Run key to start application
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib -s -h c:\setflag.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\system32\attrib.exe
        attrib -s -h c:\setflag.exe
        3⤵
        • Views/modifies file attributes
        PID:3908
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib -s -h c:\sendto.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\system32\attrib.exe
        attrib -s -h c:\sendto.exe
        3⤵
        • Views/modifies file attributes
        PID:744
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c extrac32 /E /Y /L c:\ c:\cab.cab
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\system32\extrac32.exe
        extrac32 /E /Y /L c:\ c:\cab.cab
        3⤵
          PID:1072
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c extract /E /Y /L c:\ c:\cab.cab
        2⤵
        • Process spawned unexpected child process
        PID:4408
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c attrib +s +h c:\setflag.exe
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Windows\system32\attrib.exe
          attrib +s +h c:\setflag.exe
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4608
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c attrib +s +h c:\sendto.exe
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\system32\attrib.exe
          attrib +s +h c:\sendto.exe
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:3124
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
      Filesize

      471B

      MD5

      302ccc431609cad913893a5762258293

      SHA1

      c88d15ce7198f7296e281fd342d621618a1eddb9

      SHA256

      3963c5a71bd7299478ffdb264b1e8d812aa9598d8d74413ab29268a0545fccb5

      SHA512

      520870fd7d55484064ec7950fd74646140a240cec3261691807dbb857f2a6285d587ebfa34a70d122f9cb9b5d59ca0441e965648eb592333d90fa29ef7f42b18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
      Filesize

      446B

      MD5

      478ee133074ae296f0fb8b137823e105

      SHA1

      82aeb4bd41701c3c259a3551b123657899462541

      SHA256

      17816331957760127b60714169ee886f92135bec7fa3c5a48692f83f91888403

      SHA512

      415bbe463a8231c07f1326b0323f8f6b870e8d1894f0f26a91589f88c75fd7025868e260aa65748e72761f45559151d38f64228a9bfb25f5a72022c45316444e

    • memory/220-139-0x0000000000000000-mapping.dmp
    • memory/744-142-0x0000000000000000-mapping.dmp
    • memory/1072-144-0x0000000000000000-mapping.dmp
    • memory/2260-163-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/2260-162-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/2260-161-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/2260-160-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3124-157-0x0000000000000000-mapping.dmp
    • memory/3812-141-0x0000000000000000-mapping.dmp
    • memory/3836-137-0x00007FF925010000-0x00007FF925020000-memory.dmp
      Filesize

      64KB

    • memory/3836-132-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3836-135-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3836-133-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3836-134-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3836-136-0x00007FF927810000-0x00007FF927820000-memory.dmp
      Filesize

      64KB

    • memory/3836-138-0x00007FF925010000-0x00007FF925020000-memory.dmp
      Filesize

      64KB

    • memory/3908-140-0x0000000000000000-mapping.dmp
    • memory/4052-143-0x0000000000000000-mapping.dmp
    • memory/4408-145-0x0000000000000000-mapping.dmp
    • memory/4592-153-0x0000000000000000-mapping.dmp
    • memory/4608-155-0x0000000000000000-mapping.dmp
    • memory/4612-156-0x0000000000000000-mapping.dmp