Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    13-10-2021 15:31

General

  • Target

    Payment.CA4GY0.xlsb

  • Size

    255KB

  • MD5

    f233c90b2a5964be246baa4c5daded3f

  • SHA1

    d1619666d51b483ac2736e2483ed35016ab98ad8

  • SHA256

    885b0aad6a8cdc2d7c9f02d1f76374d8c345eb32a2ce04ecef7fbf65abb75791

  • SHA512

    96cb099703e190755e523b32cf99929f39f79fc3bdae8409cfe7eda8db3c3abe29fbd1e32941117a3901b86ee3ebc133d5eb432ce0fdb9ba6abb56386414d829

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment.CA4GY0.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\vGWBoTZUdL.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\vGWBoTZUdL.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\vGWBoTZUdL.rtf
    MD5

    eb5c172b1b4a3a78045578c6f55c724f

    SHA1

    7b5c37ecb523f707a0974cabcbf4274889ea018c

    SHA256

    8d5583fc385010e4e4bf2f172e0fa2f150d527255aaa1dc75f5cc6da3cdab24d

    SHA512

    0897dc671e739b04193c262df17e7c56e9fda80cd0f4db9f789da3734f2385c56c7c6f954bc02b9b4810ee1c4f327fee1e05cb32ac0577ffa2f1dcfacffa4778

  • memory/1232-53-0x000000002FD81000-0x000000002FD84000-memory.dmp
    Filesize

    12KB

  • memory/1232-54-0x0000000071261000-0x0000000071263000-memory.dmp
    Filesize

    8KB

  • memory/1232-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1232-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1560-56-0x0000000000000000-mapping.dmp
  • memory/1772-58-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
    Filesize

    8KB