Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:21

General

  • Target

    930aa44813720d859563dae510deb7c3e72e9a92de3bb57b3b4d3b5b885ff00b.xls

  • Size

    36KB

  • MD5

    31c0da3948583c2435e599f94b8900c1

  • SHA1

    aee1da09649da6b2124b3efc7a37cb0ece4b05b0

  • SHA256

    930aa44813720d859563dae510deb7c3e72e9a92de3bb57b3b4d3b5b885ff00b

  • SHA512

    ce0979707e3e320e7a86129640daae9d207758d005e15f044198c06e0a9665f260ceee0f205fff376d82570e065436aa032144471d0c14f645b3fa8c5338021c

  • SSDEEP

    768:+PqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJhTbDPux7XxGIMgqf+VsY:Cok3hbdlylKsgqopeJBWhZFGkE+cL2Nz

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\930aa44813720d859563dae510deb7c3e72e9a92de3bb57b3b4d3b5b885ff00b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\VvAj6z8w.vbs
      2⤵
      • Process spawned unexpected child process
      PID:1508
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\VvAj6z8w.vbs"
      2⤵
      • Blocklisted process makes network request
      PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\VvAj6z8w.vbs
    Filesize

    574B

    MD5

    cb5bdba7f1a925ebb8c6ce49d3193a4b

    SHA1

    6580d3334cf4435d51f103a91ca7c31a9f6b96d9

    SHA256

    3e1587f06aedb182a45bd992c19f5fee6c16c5589a4008186078de3769f41b9d

    SHA512

    772284ef4f77b1f413848b3bc6f56a4c25bf6e74eb7f6cb5a1aba036dd2079542390ccb10d2997c512dc16c238922933dff18f6069b92e0f18d1426f60d36b4c

  • memory/1260-132-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/1260-133-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/1260-134-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/1260-135-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/1260-136-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/1260-137-0x00007FF8A76C0000-0x00007FF8A76D0000-memory.dmp
    Filesize

    64KB

  • memory/1260-138-0x00007FF8A76C0000-0x00007FF8A76D0000-memory.dmp
    Filesize

    64KB

  • memory/1508-139-0x0000000000000000-mapping.dmp
  • memory/3964-141-0x0000000000000000-mapping.dmp