Analysis

  • max time kernel
    113s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-10-2021 15:05

General

  • Target

    Invoice-630405_20211013.xlsb

  • Size

    283KB

  • MD5

    4a017ea95998067010e773e0047643c8

  • SHA1

    c4c6344280074cc96f7ccfbe99c9c2483c5cbe50

  • SHA256

    08d2efae12306032ed57faac347ddfade5192a382612014409216497e6e3ff51

  • SHA512

    f31a6267a53c35535716e7a162fc4ddd3582b98a7444f4a3cf70226fce1f7adb28cbbab9c16b08b730111c43d9556778074cfe4baa0d00516503750fc13cf5ea

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-630405_20211013.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\ubZVowtaYzhCZEz.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1772
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\ubZVowtaYzhCZEz.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:380

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ubZVowtaYzhCZEz.rtf
    MD5

    cdc72376df95397e44787c6683ba2485

    SHA1

    5cbc8724c3444eaa2d5b17e299e2ab9de136ad68

    SHA256

    451408c55bfd913a8f1f295a58a6dc20c9bfef11adacf3988597dc728c05ca40

    SHA512

    2380e4e0b449f0c8997af44251f26d0c32ce48d01431e6cc31c6c1d20ec9fb8cc28fd32504d529074ed2bb4059f01f217ac56578cc6917d4f20c01b6f0095532

  • memory/1628-60-0x000000002FC91000-0x000000002FC94000-memory.dmp
    Filesize

    12KB

  • memory/1628-61-0x0000000071831000-0x0000000071833000-memory.dmp
    Filesize

    8KB

  • memory/1628-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1628-64-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1772-63-0x0000000000000000-mapping.dmp