Resubmissions

09-12-2021 18:02

211209-wmyz3aeefp 10

09-12-2021 13:52

211209-q6fpyadeck 10

18-10-2021 09:36

211018-lkztgaecbm 10

04-10-2021 17:53

211004-wgpjfaggb4 10

Analysis

  • max time kernel
    125s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-10-2021 17:53

General

  • Target

    Invoice-5959498320211004.xlsb

  • Size

    132KB

  • MD5

    887bc475305003bdc34e671a2f3bd080

  • SHA1

    7625f787be7479bf54addeff0ce7107cf0f59f23

  • SHA256

    7e0b4b26bafd471703fac1db25b24936230aecad95732e66420184d717a111ee

  • SHA512

    efb52e8c1fdf6e7cbc80b951220e25c78be0aad5c24b732696784b9b4d5d2c7a284df11fb0f524f64fa3f39a887069599c91f5233062d2aa8c01617104dd9ccd

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice-5959498320211004.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2416
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\vlEUL.rtf'
      2⤵
      • Process spawned unexpected child process
      PID:1676
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\vlEUL.rtf
    1⤵
    • Process spawned unexpected child process
    PID:3520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\vlEUL.rtf
    MD5

    031c5dfeaa97b80bff2c5fd7999352ac

    SHA1

    0e89ec2d13631c157f7e577b7617099bc5e45cd5

    SHA256

    6fbff6199b9a527c7a6c5ccec275a8ffda62f13b4ad29700075c2a8c217b11b6

    SHA512

    766d84ace8e3d0683ab534c2c45bbedbd731121f0bf330edef51ae787350b8a6c81b6d0e103832c185677cdf778bd5567c877ff5e90e3e7ec2ed298c1f11529c

  • memory/1676-274-0x0000000000000000-mapping.dmp
  • memory/2416-118-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-115-0x00007FF738FD0000-0x00007FF73C586000-memory.dmp
    Filesize

    53.7MB

  • memory/2416-119-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-122-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-123-0x00007FFDEBD90000-0x00007FFDECE7E000-memory.dmp
    Filesize

    16.9MB

  • memory/2416-124-0x00007FFDE9E90000-0x00007FFDEBD85000-memory.dmp
    Filesize

    31.0MB

  • memory/2416-117-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-116-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-303-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-306-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-305-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB

  • memory/2416-304-0x00007FFDCB1B0000-0x00007FFDCB1C0000-memory.dmp
    Filesize

    64KB