Analysis

  • max time kernel
    140s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    07-07-2020 06:08

General

  • Target

    Pro-forma Da.xlsm

  • Size

    48KB

  • MD5

    1b9914f176f853c624ff4727bb45180a

  • SHA1

    7da7342da3b8e83b2d8e3783d7044c42c23385f0

  • SHA256

    cfc6981de86af094cf3db2e7ae18d12e843ec0af676775163da859034b872f8f

  • SHA512

    b7072ab08115b8dbe9f1efed333fe0eb003be4ad9370115b7175b71c27e8f5faa1e582f48827a46b6b8e1e190be244342199e9bd460e47d80d99888123e86cd1

Score
10/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 36 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blacklisted process makes network request 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Executes dropped EXE 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • NTFS ADS 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Script User-Agent 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

Processes

  • C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Pro-forma Da.xlsm"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • NTFS ADS
    PID:272
    • C:\Windows\System32\cscript.exe
      "C:\Windows\System32\cscript.exe" C:\programdata\asc.txt:script1.vbs
      2⤵
      • Suspicious use of WriteProcessMemory
      • Process spawned unexpected child process
      • Blacklisted process makes network request
      PID:1916
      • C:\programdata\b0zjyDTDj3.exe
        C:\programdata\b0zjyDTDj3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        PID:1076
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\enWFIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB49.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1792
        • C:\programdata\b0zjyDTDj3.exe
          "{path}"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1900
  • C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    • Launches Equation Editor
    PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ren %tmp%\mm v&cScrIPT %tmp%\v?..wsf  C
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\cscript.exe
        cScrIPT C:\Users\Admin\AppData\Local\Temp\v?..wsf  C
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs
            5⤵
            • Blacklisted process makes network request
            PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\b0zjyDTDj3.exe
  • C:\ProgramData\b0zjyDTDj3.exe
  • C:\Users\Admin\AppData\Local\Temp\mm
  • C:\Users\Admin\AppData\Local\Temp\tmpCB49.tmp
  • C:\Users\Admin\AppData\Local\Temp\xx
  • C:\programdata\asc.txt:script1.vbs
  • C:\programdata\b0zjyDTDj3.exe
  • memory/272-3-0x00000000004BB000-0x00000000004C0000-memory.dmp
    Filesize

    20KB

  • memory/1076-18-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1076-12-0x0000000000000000-mapping.dmp
  • memory/1692-0-0x0000000000000000-mapping.dmp
  • memory/1748-7-0x0000000000000000-mapping.dmp
  • memory/1764-9-0x0000000002710000-0x0000000002714000-memory.dmp
    Filesize

    16KB

  • memory/1764-2-0x0000000000000000-mapping.dmp
  • memory/1792-19-0x0000000000000000-mapping.dmp
  • memory/1856-10-0x0000000000000000-mapping.dmp
  • memory/1856-15-0x0000000002790000-0x0000000002794000-memory.dmp
    Filesize

    16KB

  • memory/1900-21-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1900-22-0x000000000044582E-mapping.dmp
  • memory/1900-24-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1900-25-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1916-8-0x0000000000000000-mapping.dmp
  • memory/1916-14-0x0000000002560000-0x0000000002564000-memory.dmp
    Filesize

    16KB