Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 08:28

General

  • Target

    Invoice-50038584_20211020.xlsb

  • Size

    167KB

  • MD5

    5b3f012ec3213e5ad74a6b6621c0ac11

  • SHA1

    07c224c9720cf9ad19b7923202ef5d4dba95c367

  • SHA256

    8df6b641eb89af06cba81097f8e98a1de5648524fba678d34e5ca849de41d1de

  • SHA512

    ec58bd8401e8a563ceda0e353776266357dc64f4f344df8e4429e54ec3d1b6020fc35f37f0ad127d4ad839741586d2d0c147c60e83f7afff03348108c9949e16

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-50038584_20211020.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1324
  • C:\Windows\system32\mshta.exe
    mshta C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf
    MD5

    10e229a072840e07263f1439bd9de685

    SHA1

    cacffbc32ff46631d8baed6ec8b83a9bbd3779a3

    SHA256

    8b92cdd1845d881e0c70fd8a7484459d1c0638db24c1d49b68beb2a2d0480e3a

    SHA512

    93870d494440e0ecc035cabfc45a131a5c8f08c1d5a5c913c55222e5e63f3624ea4b611b7e33ee1bdbda079f15c68f2590cdf68b701768e540e509e4ab87a726

  • memory/1144-57-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
    Filesize

    8KB

  • memory/1324-56-0x0000000000000000-mapping.dmp
  • memory/1356-53-0x000000002FCD1000-0x000000002FCD4000-memory.dmp
    Filesize

    12KB

  • memory/1356-54-0x0000000071A71000-0x0000000071A73000-memory.dmp
    Filesize

    8KB

  • memory/1356-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB