Analysis

  • max time kernel
    173s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 14:54

General

  • Target

    02d4b2dccc59694ec4f2039e173589ae36af7d10b108653a0160044231a9e75d.xls

  • Size

    84KB

  • MD5

    0ff6c91a16f8e426348ce34cd2660b18

  • SHA1

    510d3dfc0cb492b1d4cdd75d29ff517dffe7a0af

  • SHA256

    02d4b2dccc59694ec4f2039e173589ae36af7d10b108653a0160044231a9e75d

  • SHA512

    a3403428d50256b3261d35dfa7b4b84b010161ec76defcfa57d0f83578f2a96e46aa5c15730346dd8eab0958cde56acf5ff6638656c2743ddef2aa30c62759e2

  • SSDEEP

    1536:5oooEE5+X3xhq2jcc0lbxOvTgZYM88ScJtX29sl:i5f2jcc0lbxOrwjhJtX2Cl

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\02d4b2dccc59694ec4f2039e173589ae36af7d10b108653a0160044231a9e75d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:3500
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:796
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3132

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-141-0x0000000000000000-mapping.dmp
  • memory/3132-140-0x0000000000000000-mapping.dmp
  • memory/3500-142-0x0000000000000000-mapping.dmp
  • memory/4084-139-0x0000000000000000-mapping.dmp
  • memory/4240-132-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4240-133-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4240-134-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4240-135-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4240-136-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4240-137-0x00007FFBB8690000-0x00007FFBB86A0000-memory.dmp
    Filesize

    64KB

  • memory/4240-138-0x00007FFBB8690000-0x00007FFBB86A0000-memory.dmp
    Filesize

    64KB