Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    22af67a455f93e3cbf68984ffa4cd2f31573dfc106c9d5a71b73cf1924421ced.xls

  • Size

    36KB

  • MD5

    9a9c80f29b1ad4bfdb790709a8390f99

  • SHA1

    edea6709ff33ea73e89d7f192deac8eb97d958f1

  • SHA256

    22af67a455f93e3cbf68984ffa4cd2f31573dfc106c9d5a71b73cf1924421ced

  • SHA512

    474df98085fb0c1fd9448151c82019675a8e284490214303af4b1e58e51cffff6b8a12247f51f626ea68a40469c04fc7ea185d8bc408214243aaa4dc7498b56e

  • SSDEEP

    768:IPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJHfX4R6/bAoZy/YS9oR:kok3hbdlylKsgqopeJBWhZFGkE+cL2Ni

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\22af67a455f93e3cbf68984ffa4cd2f31573dfc106c9d5a71b73cf1924421ced.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\da2Z2Udj.vbs
      2⤵
      • Process spawned unexpected child process
      PID:4288
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\da2Z2Udj.vbs"
      2⤵
        PID:4512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\da2Z2Udj.vbs
      Filesize

      561B

      MD5

      056d7af7dccc33ac11acebb9dede7466

      SHA1

      65e7c06c4fe520ea6ca4ad4d98cc51d33589354c

      SHA256

      fea2258703fd037f614df53a92514b7edcd530cb950262ea1b38a043071a09a6

      SHA512

      5343a6dfcb8b24769ee14b3f76f3f51e478db8370ea8eb8ed1c9712544828b2b0e271022abe807c1d32b371c306f7b67399eab0132b7d6bdcbc80a0ce046f372

    • memory/1492-132-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
      Filesize

      64KB

    • memory/1492-133-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
      Filesize

      64KB

    • memory/1492-134-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
      Filesize

      64KB

    • memory/1492-135-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
      Filesize

      64KB

    • memory/1492-136-0x00007FFE83C30000-0x00007FFE83C40000-memory.dmp
      Filesize

      64KB

    • memory/1492-137-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
      Filesize

      64KB

    • memory/1492-138-0x00007FFE81370000-0x00007FFE81380000-memory.dmp
      Filesize

      64KB

    • memory/4288-139-0x0000000000000000-mapping.dmp
    • memory/4512-141-0x0000000000000000-mapping.dmp