Analysis

  • max time kernel
    153s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:21

General

  • Target

    635d9d2c05aa20361dadc5e2d073490f452f0aa55b687098d97e3f69547c782e.xls

  • Size

    36KB

  • MD5

    823238cf7f45d08cd12ab987fd382628

  • SHA1

    86207a86cdfa51080fe835200e3c746bad3d583a

  • SHA256

    635d9d2c05aa20361dadc5e2d073490f452f0aa55b687098d97e3f69547c782e

  • SHA512

    d9fd81603a5f57fec9fb0f5794c053272ffa13fca207a89c0fbe51a76dac319d7b675c055740598942638b64f20ba932bca5c9bdfa0dbfd0f4447b697dc89fa4

  • SSDEEP

    768:nPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJchyvA4hamJvMC2qGVggG/:Pok3hbdlylKsgqopeJBWhZFGkE+cL2NG

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\635d9d2c05aa20361dadc5e2d073490f452f0aa55b687098d97e3f69547c782e.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\DPQGxnY.vbs
      2⤵
      • Process spawned unexpected child process
      PID:5032
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\DPQGxnY.vbs"
      2⤵
        PID:1880

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\DPQGxnY.vbs

      Filesize

      562B

      MD5

      63326eeb1f5f66859912bf5118f0660d

      SHA1

      dbe5e173b4ad20a6143c8149ae3cf9f47202a53e

      SHA256

      0d693006a96c1a8ba069a8f2b33de5b101af5ee107b7cc1d16ee9647b55abb7d

      SHA512

      9f2f657b512a3244cf235dffcf41fc83008d1ec8eef19e4202aeca4df7431f43db420662754e9b24dcd79f7b10b77d1155ceb0dc7f0c2ea773a62ab6a0239fc2

    • memory/1880-141-0x0000000000000000-mapping.dmp

    • memory/4728-132-0x00007FFD16230000-0x00007FFD16240000-memory.dmp

      Filesize

      64KB

    • memory/4728-133-0x00007FFD16230000-0x00007FFD16240000-memory.dmp

      Filesize

      64KB

    • memory/4728-134-0x00007FFD16230000-0x00007FFD16240000-memory.dmp

      Filesize

      64KB

    • memory/4728-135-0x00007FFD16230000-0x00007FFD16240000-memory.dmp

      Filesize

      64KB

    • memory/4728-136-0x00007FFD16230000-0x00007FFD16240000-memory.dmp

      Filesize

      64KB

    • memory/4728-137-0x00007FFD141D0000-0x00007FFD141E0000-memory.dmp

      Filesize

      64KB

    • memory/4728-138-0x00007FFD141D0000-0x00007FFD141E0000-memory.dmp

      Filesize

      64KB

    • memory/5032-139-0x0000000000000000-mapping.dmp