Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:21

General

  • Target

    3e6b7d653af15f97a5e26823ed99f6b0bac6d5ebb812c4218dbb9e7929989d37.xls

  • Size

    36KB

  • MD5

    248db5be1d228a41495218fef2dc452f

  • SHA1

    93b169f8f787f4c6612dca9ee8d1f71c3cbdf64f

  • SHA256

    3e6b7d653af15f97a5e26823ed99f6b0bac6d5ebb812c4218dbb9e7929989d37

  • SHA512

    a337f2957ad446bff1a964983796cc336b885665fe125543ccb109c02490d4dee8f86b038b4ea5ee11e4f2dcba928761461906618959349770c75c27b9877257

  • SSDEEP

    768:FPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJlXLapYWNn/YvGhb:tok3hbdlylKsgqopeJBWhZFGkE+cL2N9

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3e6b7d653af15f97a5e26823ed99f6b0bac6d5ebb812c4218dbb9e7929989d37.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\HaAv2NoN.vbs
      2⤵
      • Process spawned unexpected child process
      PID:3500
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\HaAv2NoN.vbs"
      2⤵
        PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\HaAv2NoN.vbs
      Filesize

      573B

      MD5

      69465344d5b76e39cb992f22fd09f386

      SHA1

      83cf41eb9cebcc6d4add7e0f2eab4c26836fe124

      SHA256

      c99d0965477f6e63c6268697aad3d37ed51cbfa0d9bc01d84171a30ea6dec6c3

      SHA512

      183eff9f0c189dae02bae8e1ffbdcd69cfc56ea7ed4b2f0385c1cbfaf12ee99d9fe74b5fb1e431b712da17cbb399dd546759ffb5c3552dddeff74b44c495ea3d

    • memory/1772-141-0x0000000000000000-mapping.dmp
    • memory/3444-132-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
      Filesize

      64KB

    • memory/3444-133-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
      Filesize

      64KB

    • memory/3444-134-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
      Filesize

      64KB

    • memory/3444-135-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
      Filesize

      64KB

    • memory/3444-136-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
      Filesize

      64KB

    • memory/3444-137-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
      Filesize

      64KB

    • memory/3444-138-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
      Filesize

      64KB

    • memory/3500-139-0x0000000000000000-mapping.dmp