Analysis

  • max time kernel
    174s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 15:40

General

  • Target

    b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0.xls

  • Size

    83KB

  • MD5

    7205a4f68a954492042266e57761a6f0

  • SHA1

    4d7aa854c2bec39f5a017bdc3dec173b42e33e9a

  • SHA256

    b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0

  • SHA512

    e23a2de8babccae4de7760d826477c2c01e001e53b19e653bc9b64b1f6ddcc4c46da1d312469ba2a756a90c7f51188ad51c0b472899cefe7467319e1c160b5d5

  • SSDEEP

    1536:UpppFMKuPZ872jcc0lbxOvTgZQM88ScJtXwuwEBB:+h2jcc0lbxOrUjhJtXwuhB

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b09af85d9e8f86dc37baab8fca45f745f82ec24f99af989064b0c89f90fb7df0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:3964
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3412
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/984-132-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/984-133-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/984-134-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/984-135-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/984-136-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/984-137-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
    Filesize

    64KB

  • memory/984-138-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
    Filesize

    64KB

  • memory/3412-140-0x0000000000000000-mapping.dmp
  • memory/3584-141-0x0000000000000000-mapping.dmp
  • memory/3964-142-0x0000000000000000-mapping.dmp
  • memory/4364-139-0x0000000000000000-mapping.dmp