Analysis

  • max time kernel
    154s
  • max time network
    168s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-07-2022 17:52

General

  • Target

    ORDER SHEET & SPEC.xlsm

  • Size

    2.7MB

  • MD5

    7ccf88c0bbe3b29bf19d877c4596a8d4

  • SHA1

    23f0506d857d38c3cd5354b80afc725b5f034744

  • SHA256

    7bcd31bd41686c32663c7cabf42b18c50399e3b3b4533fc2ff002d9f2e058813

  • SHA512

    0ec8f398d9ab943e2e38a086d87d750eccc081fb73c6357319e79fe9f69e66a5566c00ce6d297d0d5fadaa5c04220dcf4d9adea1e0c1f88f335dc1c63797dfdc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ORDER SHEET & SPEC.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Windows\System32\cscript.exe
      "C:\Windows\System32\cscript.exe" C:\programdata\asc.txt:script1.vbs
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\programdata\asc.txt:script1.vbs
    Filesize

    58KB

    MD5

    6196ce936b2131935e89615965438ed4

    SHA1

    5c3e5c8091139974fca038e10fc92c7f6e91a053

    SHA256

    2eaa9d08d7e29c99d616aaccc4728f120e1e9a14816fecab17f388665a89b6e4

    SHA512

    9505b721ac02dabba69a4f38258ca2b8a98c9e19bb67ba3a5b97ee0bb7a76fe168ca28979b54034249705730040df6c758ffcb35a97bdbde5e1c6c03aa7b0670

  • memory/3068-275-0x0000000000000000-mapping.dmp
  • memory/3320-117-0x00007FFDC97C0000-0x00007FFDC97D0000-memory.dmp
    Filesize

    64KB

  • memory/3320-118-0x00007FFDC97C0000-0x00007FFDC97D0000-memory.dmp
    Filesize

    64KB

  • memory/3320-119-0x00007FFDC97C0000-0x00007FFDC97D0000-memory.dmp
    Filesize

    64KB

  • memory/3320-120-0x00007FFDC97C0000-0x00007FFDC97D0000-memory.dmp
    Filesize

    64KB

  • memory/3320-129-0x00007FFDC5EE0000-0x00007FFDC5EF0000-memory.dmp
    Filesize

    64KB

  • memory/3320-130-0x00007FFDC5EE0000-0x00007FFDC5EF0000-memory.dmp
    Filesize

    64KB