Resubmissions

14-10-2021 15:17

211014-spccasafhl 10

14-10-2021 15:09

211014-sjvaxshhh2 8

Analysis

  • max time kernel
    117s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 15:17

General

  • Target

    Bill_PYWTF0.xlsb

  • Size

    264KB

  • MD5

    29be144375ee1609c2c1fd63ae2ff514

  • SHA1

    f37a8d5da9424bd916ed1c572b15173b5f430dd2

  • SHA256

    1296ca015baa3dfae62d8cd6f6c1c1513fb919201a6c11f3df1474700d57fb26

  • SHA512

    7873fffbc179dc3e8b415b72c2c3b736c7f4164e1a8a33c6d38cae5902466059f2fe50adf9ff0f2bba8411d373ceca02a950df9fd263624ab03014cf9879d752

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Bill_PYWTF0.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\bBWcALuQkHhzqq.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:4804
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\bBWcALuQkHhzqq.rtf
    1⤵
    • Process spawned unexpected child process
    PID:4720

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\bBWcALuQkHhzqq.rtf
    MD5

    8cd8e6098e25876466df2c174aa27a36

    SHA1

    c9a4cc1f8c2b898b75f2581d72d9b8d05c335baf

    SHA256

    a01e6ca4a97e6a9e8b1ad4105ea314fd6b99033b9234a16daf0fe89a8cc33218

    SHA512

    dd22ff7df782568f1b8ca6b287f29e3741bbd812408ad6f61b87bae50e92ab10f67db6593e3ddc516cac4c50937dfaceee40cd53b4a0a079290543461bf36565

  • memory/3704-115-0x00007FFBD6230000-0x00007FFBD6240000-memory.dmp
    Filesize

    64KB

  • memory/3704-116-0x00007FFBD6230000-0x00007FFBD6240000-memory.dmp
    Filesize

    64KB

  • memory/3704-117-0x00007FFBD6230000-0x00007FFBD6240000-memory.dmp
    Filesize

    64KB

  • memory/3704-118-0x00007FFBD6230000-0x00007FFBD6240000-memory.dmp
    Filesize

    64KB

  • memory/3704-120-0x000001D699490000-0x000001D699492000-memory.dmp
    Filesize

    8KB

  • memory/3704-119-0x000001D699490000-0x000001D699492000-memory.dmp
    Filesize

    8KB

  • memory/3704-121-0x00007FFBD6230000-0x00007FFBD6240000-memory.dmp
    Filesize

    64KB

  • memory/3704-122-0x000001D699490000-0x000001D699492000-memory.dmp
    Filesize

    8KB

  • memory/3704-128-0x00007FFBD3420000-0x00007FFBD3430000-memory.dmp
    Filesize

    64KB

  • memory/3704-129-0x00007FFBD3420000-0x00007FFBD3430000-memory.dmp
    Filesize

    64KB

  • memory/4804-274-0x0000000000000000-mapping.dmp