Analysis

  • max time kernel
    8s
  • max time network
    39s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2023 07:21

General

  • Target

    60f73d833a4d034333994526e1762e2e8ed23856646b51af0abfa90f44c1941d.xlsb

  • Size

    353KB

  • MD5

    82f33350945a8f2bad6a194f1e3214e1

  • SHA1

    a81cad27f87f96cfa0b9ffaa29d2af89a08c4049

  • SHA256

    60f73d833a4d034333994526e1762e2e8ed23856646b51af0abfa90f44c1941d

  • SHA512

    8f1b77a4ca06dff9660eaf4b3c067aff693f31b62dea2fcf477b49ed950a8a9af10d9b00f881483834e0a8f379690579aa1f31a5821430a177b7e9460999349f

  • SSDEEP

    6144:o8MrXVsRIdF/FW2LohOGYw6CC5jTT453mjEIbWiGVAKSLFN+YInSCRvuPsxNL:4DVsC7/F1L2OGY/TTy2jEIJc6FNu3uPW

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\60f73d833a4d034333994526e1762e2e8ed23856646b51af0abfa90f44c1941d.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2204
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\rGBOA.sct'
      2⤵
      • Process spawned unexpected child process
      PID:3496
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\rGBOA.sct
    1⤵
    • Process spawned unexpected child process
    PID:4884

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\rGBOA.sct
    Filesize

    15KB

    MD5

    25147623901b7d82be9586f2ccd3f17a

    SHA1

    83d6afc39a788836d6f37a88a860837156e55d44

    SHA256

    47d93bc9f692b077a5bbad028d24d50f003a4a57806b8b08c8c9a09c47494c9c

    SHA512

    8b39c1960ba2aaecd677cac8737e924878cd655ac129f274eb3a81ee943a21b61b3602ac045834543ff2ee9c494b3e60ccdfe9591d5a1b7f70181def21123023

  • memory/2204-121-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-122-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-123-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-124-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-133-0x00007FF7E8F10000-0x00007FF7E8F20000-memory.dmp
    Filesize

    64KB

  • memory/2204-134-0x00007FF7E8F10000-0x00007FF7E8F20000-memory.dmp
    Filesize

    64KB

  • memory/2204-344-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-345-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-346-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB

  • memory/2204-347-0x00007FF7EC640000-0x00007FF7EC650000-memory.dmp
    Filesize

    64KB