Analysis

  • max time kernel
    204s
  • max time network
    221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:21

General

  • Target

    7343c2f1c8923a7f77f71e8e4dcc9180212c13f5040fd1b513d4f26fd30bad41.xls

  • Size

    36KB

  • MD5

    4e258fc16f9f1bd37a59896f9d56beb4

  • SHA1

    af80d1c572dcf5a227dc2bfa341433967242b11f

  • SHA256

    7343c2f1c8923a7f77f71e8e4dcc9180212c13f5040fd1b513d4f26fd30bad41

  • SHA512

    5d631619c1e47cafc03de68d62f11997189ac03313c8cb79dab3d5f2a070b5e27be8aa7e71e9dae23684d8f4e726a05a64e6c10626a4e4cf033d8e5551720597

  • SSDEEP

    768:EPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJugTyRZLAHWl:gok3hbdlylKsgqopeJBWhZFGkE+cL2Nt

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\7343c2f1c8923a7f77f71e8e4dcc9180212c13f5040fd1b513d4f26fd30bad41.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\ZqE.vbs
      2⤵
      • Process spawned unexpected child process
      PID:3568
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\ZqE.vbs"
      2⤵
        PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ZqE.vbs
      Filesize

      582B

      MD5

      5cf2d6f34115da3a0b7a544b1ff6d786

      SHA1

      8230062ac2ea9f7a92618ad14525295963c3a276

      SHA256

      2c06c4c3311cb2dc2d4a6420bbc756b477452390896170e8bc330c14064a02c9

      SHA512

      42cd47cd9b0555654c11de7c3f3079f42a3cf5d3cfe1849105bd2ce8773a5a28ad7dad036f0363de8f6ec3980b8780c438a0843575aebcd0e9add0ba4a8df705

    • memory/2520-141-0x0000000000000000-mapping.dmp
    • memory/3568-139-0x0000000000000000-mapping.dmp
    • memory/4112-132-0x00007FFC784B0000-0x00007FFC784C0000-memory.dmp
      Filesize

      64KB

    • memory/4112-134-0x00007FFC784B0000-0x00007FFC784C0000-memory.dmp
      Filesize

      64KB

    • memory/4112-133-0x00007FFC784B0000-0x00007FFC784C0000-memory.dmp
      Filesize

      64KB

    • memory/4112-135-0x00007FFC784B0000-0x00007FFC784C0000-memory.dmp
      Filesize

      64KB

    • memory/4112-136-0x00007FFC784B0000-0x00007FFC784C0000-memory.dmp
      Filesize

      64KB

    • memory/4112-137-0x00007FFC762F0000-0x00007FFC76300000-memory.dmp
      Filesize

      64KB

    • memory/4112-138-0x00007FFC762F0000-0x00007FFC76300000-memory.dmp
      Filesize

      64KB