Analysis
-
max time kernel
128s -
max time network
75s -
platform
windows7_x64 -
resource
win7 -
submitted
10-07-2020 11:20
Static task
static1
Behavioral task
behavioral2
Sample
OBL.xlsm
Resource
win10v200430
General
-
Target
OBL.xlsm
-
Size
51KB
-
MD5
701f9328e7a3342f0dfa48698c6c613b
-
SHA1
6edc2590af618b480f1c40e2eb7931fc731850bd
-
SHA256
020f81f9c5ff58cce183a45b51770b5fa15486446250d168f492264e71701078
-
SHA512
c0998664d42b7915f3a9cdbc517662e0625f02b3d4f06f5ec872d7f71674d3392fa36e4cf72424187bbb5902b8f5797f82c81b41b125c90473e2a2664a58c7fa
Malware Config
Signatures
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1424 EXCEL.EXE -
Executes dropped EXE 2 IoCs
pid Process 1976 mPCoN67gt4d.exe 1792 mPCoN67gt4d.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\programdata\asc.txt:script1.vbs EXCEL.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Office loads VBA resources, possible macro or embedded object present
-
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1424 EXCEL.EXE 1424 EXCEL.EXE 1424 EXCEL.EXE 1792 mPCoN67gt4d.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1808 1424 cscript.exe 23 -
Blacklisted process makes network request 2 IoCs
flow pid Process 1 1808 cscript.exe 2 1524 cscript.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1792 mPCoN67gt4d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1792 mPCoN67gt4d.exe 1792 mPCoN67gt4d.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1772 schtasks.exe -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 292 EQNEDT32.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 292 wrote to memory of 1036 292 EQNEDT32.EXE 25 PID 292 wrote to memory of 1036 292 EQNEDT32.EXE 25 PID 292 wrote to memory of 1036 292 EQNEDT32.EXE 25 PID 292 wrote to memory of 1036 292 EQNEDT32.EXE 25 PID 1036 wrote to memory of 1504 1036 cmd.exe 27 PID 1036 wrote to memory of 1504 1036 cmd.exe 27 PID 1036 wrote to memory of 1504 1036 cmd.exe 27 PID 1036 wrote to memory of 1504 1036 cmd.exe 27 PID 1424 wrote to memory of 1808 1424 EXCEL.EXE 28 PID 1424 wrote to memory of 1808 1424 EXCEL.EXE 28 PID 1424 wrote to memory of 1808 1424 EXCEL.EXE 28 PID 1504 wrote to memory of 1580 1504 cscript.exe 31 PID 1504 wrote to memory of 1580 1504 cscript.exe 31 PID 1504 wrote to memory of 1580 1504 cscript.exe 31 PID 1504 wrote to memory of 1580 1504 cscript.exe 31 PID 1580 wrote to memory of 1524 1580 cmd.exe 33 PID 1580 wrote to memory of 1524 1580 cmd.exe 33 PID 1580 wrote to memory of 1524 1580 cmd.exe 33 PID 1580 wrote to memory of 1524 1580 cmd.exe 33 PID 1808 wrote to memory of 1976 1808 cscript.exe 34 PID 1808 wrote to memory of 1976 1808 cscript.exe 34 PID 1808 wrote to memory of 1976 1808 cscript.exe 34 PID 1808 wrote to memory of 1976 1808 cscript.exe 34 PID 1976 wrote to memory of 1772 1976 mPCoN67gt4d.exe 37 PID 1976 wrote to memory of 1772 1976 mPCoN67gt4d.exe 37 PID 1976 wrote to memory of 1772 1976 mPCoN67gt4d.exe 37 PID 1976 wrote to memory of 1772 1976 mPCoN67gt4d.exe 37 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 PID 1976 wrote to memory of 1792 1976 mPCoN67gt4d.exe 39 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1976 set thread context of 1792 1976 mPCoN67gt4d.exe 39 -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Script User-Agent 2 IoCs
description flow ioc HTTP User-Agent header 1 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
Processes
-
C:\Program Files\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\OBL.xlsm1⤵
- Suspicious behavior: AddClipboardFormatListener
- NTFS ADS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" C:\programdata\asc.txt:script1.vbs2⤵
- Process spawned unexpected child process
- Blacklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\programdata\mPCoN67gt4d.exeC:\programdata\mPCoN67gt4d.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
PID:1976 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TslQbh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3477.tmp"4⤵
- Creates scheduled task(s)
PID:1772
-
-
C:\programdata\mPCoN67gt4d.exe"{path}"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
-
-
C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.execmd /c ren %tmp%\mm v&cScriPT %tmp%\v?..wsf C2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cscript.execScriPT C:\Users\Admin\AppData\Local\Temp\v?..wsf C3⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp\xx.vbs5⤵
- Blacklisted process makes network request
PID:1524
-
-
-
-