Analysis

  • max time kernel
    152s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:32

General

  • Target

    37be65afd0a78c66d9e4957443c84ea013a6971c521175fd9c698fa16409d9ca.xls

  • Size

    826KB

  • MD5

    42ab5657763256ec9edb0610deac2938

  • SHA1

    1a9dae387f57bc924e52515965c84920bee2fbfc

  • SHA256

    37be65afd0a78c66d9e4957443c84ea013a6971c521175fd9c698fa16409d9ca

  • SHA512

    17762ffe7c7e2da720efdf0924adc9c5250f18e3002b5cc5e1e8db0952f6aa0d89cc22fdb2a7efcd54ff201c1bba17e7ee6dfdb6ad47d8bcbc6d45999651ef1f

  • SSDEEP

    6144:5k3hOdsylKlgryzc4bNhZF+E+W2kQCAH8SD4HW44KwACfnVIGI70:tCCD

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\37be65afd0a78c66d9e4957443c84ea013a6971c521175fd9c698fa16409d9ca.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\load.txtpin.jse"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\load.txtpin.jse
    Filesize

    773KB

    MD5

    4398e68cbe6d058d60bcafb87a543d7a

    SHA1

    f649a164561348dde829c23806f16d7ad55966f0

    SHA256

    a295eaf45edfa37886a49288fc06af0fbd2cf1a41b98a0b0d55beb1e7cc3aff7

    SHA512

    9292c8a3292e155aaab0f2d9a4681174082c8e6fb71d2621d55b71366331091419233ac1405bac3bf0c93362b224f0b63416353f3d906b57ad6493ecf9fb2838

  • memory/2952-132-0x00007FFE319B0000-0x00007FFE319C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-133-0x00007FFE319B0000-0x00007FFE319C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-134-0x00007FFE319B0000-0x00007FFE319C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-135-0x00007FFE319B0000-0x00007FFE319C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-136-0x00007FFE319B0000-0x00007FFE319C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-137-0x00007FFE2F100000-0x00007FFE2F110000-memory.dmp
    Filesize

    64KB

  • memory/2952-138-0x00007FFE2F100000-0x00007FFE2F110000-memory.dmp
    Filesize

    64KB

  • memory/2952-139-0x0000026707070000-0x0000026707074000-memory.dmp
    Filesize

    16KB

  • memory/4504-140-0x0000000000000000-mapping.dmp