Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 15:22

General

  • Target

    4a8d3e1f28dcddd8177e378b14b49dc0e23dad9772931f6616ce64ad17585fa7.xlsm

  • Size

    240KB

  • MD5

    f2bec56e09883a139201183f00f400a4

  • SHA1

    6183a3935e2552484f53f74a6d340f8f451fe0b7

  • SHA256

    4a8d3e1f28dcddd8177e378b14b49dc0e23dad9772931f6616ce64ad17585fa7

  • SHA512

    d7b871c1cbe9e7726457897e54068c1e801b552292a960822a60aacbdb5c4aec2129bc698ef8ff42741b76be3f56ebfed234718b763226f1b6e2efd6fa6a6121

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4a8d3e1f28dcddd8177e378b14b49dc0e23dad9772931f6616ce64ad17585fa7.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\IwfJmKwj.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\IwfJmKwj.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IwfJmKwj.rtf
    MD5

    b4293c936f684d7ffdebda6b7ef9172b

    SHA1

    8165718390f44507406e358af2f0daadf326639e

    SHA256

    946dd16513ff67ff536d8153852de32ea1a07e87fd423eb2698a266dd22309dc

    SHA512

    3418f70ec448785f2970cd7a25a165ca27d9b889ff98a71d9fc95e3e0a9806f677c06c3316c4ab8ba3458531f3b360335ae360ea1445f1e8964de93db9bf7a04

  • memory/1132-53-0x000000002FE31000-0x000000002FE34000-memory.dmp
    Filesize

    12KB

  • memory/1132-54-0x0000000071201000-0x0000000071203000-memory.dmp
    Filesize

    8KB

  • memory/1132-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1132-58-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1384-56-0x0000000000000000-mapping.dmp