Analysis

  • max time kernel
    118s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    13-10-2021 13:53

General

  • Target

    Payment-YSSZ.xlsb

  • Size

    255KB

  • MD5

    bbce21ac6ad66c8294621556da70e895

  • SHA1

    29ced0cde6a261484013bbc392c230d430eeda47

  • SHA256

    b50bc2740da1618a1c0ac3cedffe35a499e0fcf700214736241cf736897fd94a

  • SHA512

    f3c547c7f4e523845df876d34eaefc682c5483c7ae45a5aa0851b93dd6480df265a27ef8ac867e6c641dc6a27ede03eac1891c853460fa875b4c6c11f1ac3aa3

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment-YSSZ.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\vBQdOUSsDq.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\vBQdOUSsDq.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\vBQdOUSsDq.rtf
    MD5

    7ec69cbfaf9fb332a4e7ef52a98557d9

    SHA1

    ea30eabbfa441cb093322d9a3fdfbdee07ffbfac

    SHA256

    85001c0184f1a859f9508116ce73e1a1d86962d55befc9ba3e7db97118c3e3fc

    SHA512

    54004a127d35040015df92f8090cca1494b952d05af6246838e87fd19ac3a217ffea62bd97e68b5a427b5f65309948576e1092393d9d9dce20e6f21c02292d16

  • memory/1164-53-0x000000002FA81000-0x000000002FA84000-memory.dmp
    Filesize

    12KB

  • memory/1164-54-0x0000000071251000-0x0000000071253000-memory.dmp
    Filesize

    8KB

  • memory/1164-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1164-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1728-56-0x0000000000000000-mapping.dmp