Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2022 19:13

General

  • Target

    d5c0e0e7c51dcc4f7e1f3fb255406981.xls

  • Size

    173KB

  • MD5

    d5c0e0e7c51dcc4f7e1f3fb255406981

  • SHA1

    b4326d1ca03beb5b0c5b94ff530e6d59d40e9ff3

  • SHA256

    07f8e9808c4389c587231adc10c758dcb030f304ef022697b3cf1cc4099a106e

  • SHA512

    3116ed7ec140006342bfb11089ea866a9c14476740b46d67a05412aafc691b4c02ae0fda8d82805512f655d2a9bbb97bd5402a46737e3a54aeb869f61ef8562c

  • SSDEEP

    3072:4yumOmCbXsOglgAQ37RKctOfkjl54tfRTc:CfA

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d5c0e0e7c51dcc4f7e1f3fb255406981.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:5080
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:32
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:428

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/32-140-0x0000000000000000-mapping.dmp
  • memory/428-141-0x0000000000000000-mapping.dmp
  • memory/1516-139-0x0000000000000000-mapping.dmp
  • memory/1732-132-0x00007FF87EF90000-0x00007FF87EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1732-133-0x00007FF87EF90000-0x00007FF87EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1732-134-0x00007FF87EF90000-0x00007FF87EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1732-135-0x00007FF87EF90000-0x00007FF87EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1732-136-0x00007FF87EF90000-0x00007FF87EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1732-137-0x00007FF87CE00000-0x00007FF87CE10000-memory.dmp
    Filesize

    64KB

  • memory/1732-138-0x00007FF87CE00000-0x00007FF87CE10000-memory.dmp
    Filesize

    64KB

  • memory/5080-142-0x0000000000000000-mapping.dmp