Analysis

  • max time kernel
    128s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 14:10

General

  • Target

    Invoice-64145512_20211013.xlsb

  • Size

    269KB

  • MD5

    4e6d8b34d4441d66984a1b4fa51fe561

  • SHA1

    a991079981a98f9cf3ceba151ce56d39fa522b5d

  • SHA256

    6a5cd724baaebc19773830980de192cfa10e9d921469153399e656fbdd0ff972

  • SHA512

    a934d862c117c7010b17473fe6c9d71824f43a95fe48e7bf93ce5505142a8dd29b5aacc9dc75bf7257571e494ae6b39e6ec399f9efa0e9dbb99722bcaa080804

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-64145512_20211013.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\srwREKktqM.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\srwREKktqM.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\srwREKktqM.rtf
    MD5

    8d1f493b8af4febc05b5dd0634f1d24c

    SHA1

    65e9bf9e203aab1b72c7878660044f42bf15c7f3

    SHA256

    89b7347a7ce8567b3178767c556f799507aed73a96b06619d3e541c7107c3d23

    SHA512

    b3af047052fa1c577295683d051bb6fa93c18b723941a48e3bd1daff39f033fe3e0bb4a470599c74fe52bf7c14cf096796f9c2bc79451ce4c521236e63061917

  • memory/1368-54-0x000000002F0F1000-0x000000002F0F4000-memory.dmp
    Filesize

    12KB

  • memory/1368-55-0x0000000071731000-0x0000000071733000-memory.dmp
    Filesize

    8KB

  • memory/1368-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1368-58-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1756-57-0x0000000000000000-mapping.dmp