Analysis

  • max time kernel
    108s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 01:58

General

  • Target

    b54c993e941836bf2c9c69948b30bcf0.xlsm

  • Size

    35KB

  • MD5

    b54c993e941836bf2c9c69948b30bcf0

  • SHA1

    a3e6234b5310a3918b9e01c08badf3eb5f44a4b8

  • SHA256

    3861795ece849d6b417a3c9870a7e0a0eccd27f74e706b9242d94d5e8885b705

  • SHA512

    cda8807707e6ee42309df106c3c3f8daf1c63b154dbee9741ca25679732d6e61a36fc6dbbd1ca76b8d444296ba5001cafe57d11c6ded384451d71cbef7cc80f1

  • SSDEEP

    768:YLsShCAVaV5WqShv3H4+jbXAAQpyQyAtewZP8a88ULsR6LQkZt5mZ2:YbhCLVkqStYuQgrCl38896LbZt5mQ

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\b54c993e941836bf2c9c69948b30bcf0.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\LwTHLrGh.hta
      2⤵
      • Process spawned unexpected child process
      PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LwTHLrGh.hta
    Filesize

    17KB

    MD5

    084149c0fc6722b43b42ebc96f22effe

    SHA1

    d40525e84d7da7f2e193a4e2fc2a24739dc88027

    SHA256

    8d74853d271ec7a12880c4e33591df212628e3cb6a2f4038adad28c4b6891a96

    SHA512

    193a745b3bed038168d7523e9d7f670e62bf4f6ba81b4117a3c80b9c848b3ac69059bc3c4ab72eee41d4defacc32249cd9df1b6683c088eb820e54fa85d7280c

  • memory/1760-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1760-59-0x0000000005E50000-0x0000000005F50000-memory.dmp
    Filesize

    1024KB

  • memory/1760-82-0x0000000005E50000-0x0000000005F50000-memory.dmp
    Filesize

    1024KB

  • memory/1760-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB