Analysis

  • max time kernel
    159s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 15:34

General

  • Target

    24293e41797585b917da5353fc34c195ffa689942aecaa0c00476aa467c1e8fc.xls

  • Size

    109KB

  • MD5

    49087a345a03c5819428061ecf6ecb7a

  • SHA1

    1483632ab84435e9b737b0475038fc1334ec7757

  • SHA256

    24293e41797585b917da5353fc34c195ffa689942aecaa0c00476aa467c1e8fc

  • SHA512

    779c026c708ea4187b0d36428a30edfdca76fe64c0c7f3d51b6c99430afbf045802cbc24d749a3f5578dca6168c617283c447ddc99dbba94f31da691c794b2b3

  • SSDEEP

    1536:a444405WF37DySNiWhB4yajcZlZ958Y8I1sYWNWV8p4rzQ7ITkiD2lJdUcJtXwRQ:kwIEWV8KrzQ7ITkDZXJtXw/R5kgX36

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\24293e41797585b917da5353fc34c195ffa689942aecaa0c00476aa467c1e8fc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4064
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4764
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-139-0x0000000000000000-mapping.dmp
  • memory/1520-141-0x0000000000000000-mapping.dmp
  • memory/2040-132-0x00007FFBEFBD0000-0x00007FFBEFBE0000-memory.dmp
    Filesize

    64KB

  • memory/2040-133-0x00007FFBEFBD0000-0x00007FFBEFBE0000-memory.dmp
    Filesize

    64KB

  • memory/2040-134-0x00007FFBEFBD0000-0x00007FFBEFBE0000-memory.dmp
    Filesize

    64KB

  • memory/2040-135-0x00007FFBEFBD0000-0x00007FFBEFBE0000-memory.dmp
    Filesize

    64KB

  • memory/2040-136-0x00007FFBEFBD0000-0x00007FFBEFBE0000-memory.dmp
    Filesize

    64KB

  • memory/2040-137-0x00007FFBEDA70000-0x00007FFBEDA80000-memory.dmp
    Filesize

    64KB

  • memory/2040-138-0x00007FFBEDA70000-0x00007FFBEDA80000-memory.dmp
    Filesize

    64KB

  • memory/2040-143-0x00000122567E2000-0x00000122567E4000-memory.dmp
    Filesize

    8KB

  • memory/4064-142-0x0000000000000000-mapping.dmp
  • memory/4764-140-0x0000000000000000-mapping.dmp