Analysis

  • max time kernel
    184s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 23:34

General

  • Target

    SecuriteInfo.com.XF.AShadow.1205.3053.20328.xls

  • Size

    35KB

  • MD5

    379146831e96c4374f3d05db46d978b2

  • SHA1

    9e7d1e8042810ee3b691ee307caed7dd5fd0577d

  • SHA256

    3a27df27123dfe41e25bfbbabd52dc78fd6a7dd9c569dd4464a60eca621623e1

  • SHA512

    618ea4e74f8385ddf402314bd1d6fa5ea134bd1dcccf168c39f4dd2b5a07f52f20cbcd8de70d486790c242974f579217f07f01c71c07ec178fcf358e27d4c466

  • SSDEEP

    768:TPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJ9dfPj5jlinfeoqMi9gZ:Lok3hbdlylKsgqopeJBWhZFGkE+cL2NV

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.XF.AShadow.1205.3053.20328.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\jUdB.vbs
      2⤵
      • Process spawned unexpected child process
      PID:220
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\jUdB.vbs"
      2⤵
        PID:540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\jUdB.vbs
      Filesize

      579B

      MD5

      98defe24b60b8181ffd406a3990e7215

      SHA1

      347c99b2cc0d2bd98667bb99ec97d9a80ac2ca50

      SHA256

      1f97559484ddc2e69fbd08b2ca7d8c5df38040a13a581bd12db11965d3151ed6

      SHA512

      791a97f7bc7a48485395a02d566f556fc118a8856d6eac796e9142b2f723039285fefe94888da1acb2ae4249f72edd956e3b2903199689b784959c985be79ed5

    • memory/2300-133-0x00007FF90E410000-0x00007FF90E420000-memory.dmp
      Filesize

      64KB

    • memory/2300-134-0x00007FF90E410000-0x00007FF90E420000-memory.dmp
      Filesize

      64KB

    • memory/2300-135-0x00007FF90E410000-0x00007FF90E420000-memory.dmp
      Filesize

      64KB

    • memory/2300-136-0x00007FF90E410000-0x00007FF90E420000-memory.dmp
      Filesize

      64KB

    • memory/2300-137-0x00007FF90E410000-0x00007FF90E420000-memory.dmp
      Filesize

      64KB

    • memory/2300-138-0x00007FF90C3B0000-0x00007FF90C3C0000-memory.dmp
      Filesize

      64KB

    • memory/2300-139-0x00007FF90C3B0000-0x00007FF90C3C0000-memory.dmp
      Filesize

      64KB