Analysis

  • max time kernel
    102s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 06:38

General

  • Target

    PURCHASEORDER....xls

  • Size

    1.5MB

  • MD5

    2c27d6fe88c0546e5de604ce50e3a83c

  • SHA1

    3a68164d3171b661f4ed5dafbcd5e73812fd42fc

  • SHA256

    e95ba35b4f674a525cbe1a09935db84ea766bad5257486c5ace7dc892e7e9baa

  • SHA512

    65d5d7f8b89f688ebc4248ae985f169f4191c6a88189e8788ef285fbdabf6fbbe2424296543dd9b23f37775ea87d667006a05cdd632b5324a9bca883db956e94

  • SSDEEP

    24576:52Tbq8KPsUGRoG1t6EWOEMhpaMNzl8raUtGCn113y4RzuCr2izm/EcUAbFNLGeue:Ev5K/G3v6EWxNMNzlMRtGCn113y4RaCY

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PURCHASEORDER....xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\wscript.exe
      wscript C:\Users\Public\textfile.wsf
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\textfile.wsf
    Filesize

    89B

    MD5

    0b77e6dcd54a3eefc8452f9ace8f4f79

    SHA1

    3d33f0888403844ddd1c4c35565eb3854a83e6f2

    SHA256

    0f5a0914a256cc9d4358d5f505d28e035b609f2747acb8cd3fe29bb11820d427

    SHA512

    c73e1a8170b44c1745d407740a8d3b9d7236cfef592ffac232b9e3e20664efb9d225a0ec5f94570c9b599b57f5e97148d4ec112e6f62b5c7473ae1f9ba1ebfd2

  • memory/2008-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2008-56-0x0000000000430000-0x0000000000530000-memory.dmp
    Filesize

    1024KB

  • memory/2008-57-0x0000000000430000-0x0000000000530000-memory.dmp
    Filesize

    1024KB

  • memory/2008-61-0x0000000007320000-0x0000000007330000-memory.dmp
    Filesize

    64KB

  • memory/2008-60-0x0000000007320000-0x0000000007330000-memory.dmp
    Filesize

    64KB

  • memory/2008-62-0x0000000007320000-0x0000000007330000-memory.dmp
    Filesize

    64KB

  • memory/2008-63-0x0000000007320000-0x0000000007330000-memory.dmp
    Filesize

    64KB

  • memory/2008-64-0x0000000006870000-0x0000000006970000-memory.dmp
    Filesize

    1024KB

  • memory/2008-65-0x0000000007320000-0x0000000007330000-memory.dmp
    Filesize

    64KB

  • memory/2008-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB