Resubmissions

09-12-2021 18:02

211209-wmyz3aeefp 10

09-12-2021 13:52

211209-q6fpyadeck 10

18-10-2021 09:36

211018-lkztgaecbm 10

04-10-2021 17:53

211004-wgpjfaggb4 10

Analysis

  • max time kernel
    136s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-12-2021 18:02

General

  • Target

    Invoice-5959498320211004.xlsb

  • Size

    132KB

  • MD5

    887bc475305003bdc34e671a2f3bd080

  • SHA1

    7625f787be7479bf54addeff0ce7107cf0f59f23

  • SHA256

    7e0b4b26bafd471703fac1db25b24936230aecad95732e66420184d717a111ee

  • SHA512

    efb52e8c1fdf6e7cbc80b951220e25c78be0aad5c24b732696784b9b4d5d2c7a284df11fb0f524f64fa3f39a887069599c91f5233062d2aa8c01617104dd9ccd

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-5959498320211004.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\vlEUL.rtf'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\vlEUL.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\system32\mshta.exe
      mshta C:\\ProgramData\penchs.rtf
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\System32\Wbem\wmic.exe
        wmic process call create "rundll32.exe C:\\ProgramData\penchs.png HalGetVectorInput"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1896
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\\ProgramData\penchs.png HalGetVectorInput
    1⤵
    • Process spawned unexpected child process
    PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\penchs.png
    MD5

    3298018260334c0f78b64a5db1ce223a

    SHA1

    f28064e332d10ac0c8a2c760a25d5693353f7358

    SHA256

    ee0972d95fdf954354a7bb1b4e9009f715de9d2edfef2f51cf74b2325ece2fa0

    SHA512

    1f846df616327a650a3fd1c8069e131d9d9e475e773bc25c28af231b45036972212651bf775f171a6184d771ba2a3e270fc33e088f9a968a55eab0ed6b954226

  • C:\ProgramData\penchs.rtf
    MD5

    f38dabb35050a8d240d93ae2239300c5

    SHA1

    2c4d2d18460cd684ac74e94768341807f46fe05b

    SHA256

    fc4150684fe35650afaa37a47abd4ea3f3baf1faf022085b691314b72ded5063

    SHA512

    04554121fe823238607455b899429f3cfd5b981b3dfcae68df2534f061191a02bae1ae944eaf8536e2a70a6291ff4e8666d873dede1cf7789737eaf47aff0155

  • C:\ProgramData\vlEUL.rtf
    MD5

    031c5dfeaa97b80bff2c5fd7999352ac

    SHA1

    0e89ec2d13631c157f7e577b7617099bc5e45cd5

    SHA256

    6fbff6199b9a527c7a6c5ccec275a8ffda62f13b4ad29700075c2a8c217b11b6

    SHA512

    766d84ace8e3d0683ab534c2c45bbedbd731121f0bf330edef51ae787350b8a6c81b6d0e103832c185677cdf778bd5567c877ff5e90e3e7ec2ed298c1f11529c

  • memory/1500-56-0x0000000000000000-mapping.dmp
  • memory/1756-59-0x0000000000000000-mapping.dmp
  • memory/1776-53-0x000000002FB31000-0x000000002FB34000-memory.dmp
    Filesize

    12KB

  • memory/1776-54-0x0000000071B41000-0x0000000071B43000-memory.dmp
    Filesize

    8KB

  • memory/1776-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1776-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1896-61-0x0000000000000000-mapping.dmp