Analysis

  • max time kernel
    156s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 00:12

General

  • Target

    532aeaaf452fbafee06bf45f0be61020d279e71a59cffc4b56486b9ddb71e8d3.xls

  • Size

    31KB

  • MD5

    68264dfa2f0b2126a9a8cdb6df52649f

  • SHA1

    1024017758284f1284894ac0b7255f5734636eb8

  • SHA256

    532aeaaf452fbafee06bf45f0be61020d279e71a59cffc4b56486b9ddb71e8d3

  • SHA512

    98dcf08d92ee46195f62674c0539ee34738ca2a9e728a9d0a787bc7aa495bab36afcce04026e4a367603d39cfab93005210af24abace45d87fb4601e6170f893

  • SSDEEP

    384:Jo6GAWRNVnoglPro3/bGGW19YiZebTtef60Fw7whiJ1qDuZ/pj:WXdqGGWHYiceykSJuwpj

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\532aeaaf452fbafee06bf45f0be61020d279e71a59cffc4b56486b9ddb71e8d3.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ooJHggggcgjc.vbs"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ooJHggggcgjc.vbs
    Filesize

    3KB

    MD5

    93875923b92d4982d9e1c75c3b5d882f

    SHA1

    3d582716ad70b97dd78e65252886c9aefa3b8dec

    SHA256

    57d582d9a26790b9032d4b9ea3817becfb43345f93ca226918ea856d0ff15c7a

    SHA512

    220e54b0c2123c7dc0f97975a959a8d3a166821e43e09f9218773b094ffab41cde76e8da95d75952ed19beece1bd5724c2bf7ea3c5ec87421a430a216d1dcc3d

  • memory/2176-138-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
    Filesize

    64KB

  • memory/2176-134-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-135-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-136-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-137-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
    Filesize

    64KB

  • memory/2176-132-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-133-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-142-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-144-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-145-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2176-143-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
    Filesize

    64KB

  • memory/2412-139-0x0000000000000000-mapping.dmp