Analysis

  • max time kernel
    176s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 23:34

General

  • Target

    SecuriteInfo.com.XF.AShadow.1205.19070.1053.xls

  • Size

    36KB

  • MD5

    623320e71aeb5208d72fa2e0bd074f21

  • SHA1

    edb0a1f429c923abb7eb9c7e254c74fcd31f2585

  • SHA256

    34683184956ac22bf8dbc9d3b8cc77961029956ad83b94b10c7d25fc1382dcd8

  • SHA512

    3cc1ed92086059e8d44e40691a6af7243c008872a42252fee1e81277714961e77f5147ef3409f1709d5e2d6ea5a24a95dd95b5039cd686d479b65f09e2c00882

  • SSDEEP

    768:+PqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJsU2+PA5I0s5Y:Cok3hbdlylKsgqopeJBWhZFGkE+cL2Np

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.XF.AShadow.1205.19070.1053.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Public\Documents\E25.vbs
      2⤵
      • Process spawned unexpected child process
      PID:4772
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\E25.vbs"
      2⤵
        PID:3480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\E25.vbs
      Filesize

      556B

      MD5

      2db4cd05fa4399593223676c4a1f970f

      SHA1

      37c91b1c577f93cf7f14e853621c46261f6d482c

      SHA256

      814e2a7ceef801fdbbd30a466df22f1cc288e4166b46add3439e95539e8a0536

      SHA512

      50842b78ce75c5cb945e91529236bf807165aa248d96a09b76b426502e07f1903d9c1fa937f630f2e8f81193a7e0b44a91088ac058fc839dd386e2bb68957ef3

    • memory/1228-133-0x00007FF972A90000-0x00007FF972AA0000-memory.dmp
      Filesize

      64KB

    • memory/1228-135-0x00007FF972A90000-0x00007FF972AA0000-memory.dmp
      Filesize

      64KB

    • memory/1228-134-0x00007FF972A90000-0x00007FF972AA0000-memory.dmp
      Filesize

      64KB

    • memory/1228-136-0x00007FF972A90000-0x00007FF972AA0000-memory.dmp
      Filesize

      64KB

    • memory/1228-137-0x00007FF972A90000-0x00007FF972AA0000-memory.dmp
      Filesize

      64KB

    • memory/1228-138-0x00007FF970490000-0x00007FF9704A0000-memory.dmp
      Filesize

      64KB

    • memory/1228-139-0x00007FF970490000-0x00007FF9704A0000-memory.dmp
      Filesize

      64KB