Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 20:40

General

  • Target

    Order.82740.xlsb

  • Size

    188KB

  • MD5

    c5f24bbd26b06ae27bf81a21243bcde8

  • SHA1

    d0d0ad8794f4d5011bb136451913740a3edd51e1

  • SHA256

    0fbb5ea846a4d09bbb9fee01889ac1205b57b90c0a23813ef49a8f49cb66dc9d

  • SHA512

    6a3dada8178896cfc21f78a58dca020d777620621ea545e98c11a8cbdde9593f378fcf7d516889a1bc7b7badea7ff64e64f567ef692a8d17bc53902c6bd6599e

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Order.82740.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1332
  • C:\Windows\system32\mshta.exe
    mshta C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf
    MD5

    762bf940ce988e77fce7bd7a730d34d3

    SHA1

    1daca22d91c0be51085493b69305723c8c467fee

    SHA256

    231bd3d51cb0936be1dc1747db6d22d734079098d40e02517062cd270eb34a2e

    SHA512

    b2b8fc4eae1a1fb4f2b231900b5a44b55235729cceaa2d2c45111b7a169d54aaf6471ed3b80b3e592f196f3bf5b0ae1f9a0f12c7c0066d35ee6d6bc56441b18f

  • memory/1184-54-0x000000002FC91000-0x000000002FC94000-memory.dmp
    Filesize

    12KB

  • memory/1184-55-0x0000000071261000-0x0000000071263000-memory.dmp
    Filesize

    8KB

  • memory/1184-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1332-57-0x0000000000000000-mapping.dmp
  • memory/2000-58-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
    Filesize

    8KB