Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 16:18

General

  • Target

    Invoice-619401385_20211021.xlsb

  • Size

    242KB

  • MD5

    bd72bbf56fe20c6d617592b34a811ec2

  • SHA1

    841fb8268ceb0fadde341a3c91a3e380d54d3d0b

  • SHA256

    1e92fde2a582256674c8528113695e810990fb4b48b84287e3bcaca224d6cc53

  • SHA512

    bf8d060a91762f8e3570835f8ae096f9bdfe5edee80eb0d9b80e574cc3831ea9575d2728afeeaf812d9af157cfd3eddac14fbb20754599e0fee1e208ab084d09

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-619401385_20211021.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
  • C:\Windows\system32\mshta.exe
    mshta C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\excel.rtf
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-55-0x000000002F261000-0x000000002F264000-memory.dmp
    Filesize

    12KB

  • memory/268-56-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
    Filesize

    8KB

  • memory/268-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/268-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1308-59-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
    Filesize

    8KB

  • memory/1952-58-0x0000000000000000-mapping.dmp