Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:21

General

  • Target

    5cfb7502079d7642102cb08f21f538788a3a09b9c2c414a343aa92a2b759ec50.xls

  • Size

    36KB

  • MD5

    c02f3382253da7ea2432fe82db289978

  • SHA1

    d4ee44d6c306f377e5e9473186473e1af4071d3c

  • SHA256

    5cfb7502079d7642102cb08f21f538788a3a09b9c2c414a343aa92a2b759ec50

  • SHA512

    39325c652bfd78de799cead50728b37c674c22df7f7ae5b238cfe543a88309219cc39a29591c8238673b3ba6e160979e9905c61579bd8f581d1c9cf836ea7fb8

  • SSDEEP

    768:HPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJPxCPspNf9Pi8Vw200o:vok3hbdlylKsgqopeJBWhZFGkE+cL2NR

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5cfb7502079d7642102cb08f21f538788a3a09b9c2c414a343aa92a2b759ec50.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\u2pi.vbs
      2⤵
      • Process spawned unexpected child process
      PID:1252
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\u2pi.vbs"
      2⤵
        PID:3472

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\u2pi.vbs
      Filesize

      532B

      MD5

      79c34f90b6e2c1210955419f951e9b34

      SHA1

      22041c657140f0b7c923ce06254064f9c6cb3472

      SHA256

      4897c93e57587da38abaf60aa3ca8baff4232ed3e3b038a8401305adccbb1d97

      SHA512

      0509656ab6ef025a21b68edee63989b660a694686568744308f55d8635c12b49d8014d796a3f0a0603e5ec1000839eb42af38f2d9aa05d05c190a8076a318cfa

    • memory/1252-139-0x0000000000000000-mapping.dmp
    • memory/3472-141-0x0000000000000000-mapping.dmp
    • memory/4588-132-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-134-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-133-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-135-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-136-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-137-0x00007FFC773B0000-0x00007FFC773C0000-memory.dmp
      Filesize

      64KB

    • memory/4588-138-0x00007FFC773B0000-0x00007FFC773C0000-memory.dmp
      Filesize

      64KB