Resubmissions

21-04-2021 16:14

210421-ygskj3c65s 10

21-04-2021 16:13

210421-hb7vkpnwme 8

21-04-2021 16:09

210421-yxfjrtzzx6 10

Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 16:09

General

  • Target

    Invoice #035.xlsm

  • Size

    155KB

  • MD5

    77f482d7c33d70474d451cf2546f4b4f

  • SHA1

    9ef86f2a8171e50ec5734886d895885280e029d8

  • SHA256

    8bdcc1592ffaee9154ed4331a44fa52af3b2baebbd4ef71840adc73b38635d9e

  • SHA512

    f656c8f2a14ddb066469f20ab5303f5a0ec18d17648e67a59fde4902dc923f5a70fe4cc4964251a705275e98073df76821ec6e3ee8d93982fb86ec71a698404a

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice #035.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\43590..dll" JsVarAddRef
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3968
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\43590..dll" JsVarAddRef
        3⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\43590..dll
    MD5

    bbcb7773041252a774459af0c14118c2

    SHA1

    1744d5de251afe5c07ee4ff144b01239d62f58b7

    SHA256

    1adc9f81859ab8ca08975362f5b76bb00e72612f26e741a6791074c19b60547d

    SHA512

    911b279ec6b2af0725d54df83fe5583d12fbc7d633239fe1435bf444b0b49e9f3500ff43978ca75eb897300bd526732021f6d8f5e0af51cc6f4376e5b2f856f2

  • \Users\Admin\AppData\Roaming\43590..dll
    MD5

    bbcb7773041252a774459af0c14118c2

    SHA1

    1744d5de251afe5c07ee4ff144b01239d62f58b7

    SHA256

    1adc9f81859ab8ca08975362f5b76bb00e72612f26e741a6791074c19b60547d

    SHA512

    911b279ec6b2af0725d54df83fe5583d12fbc7d633239fe1435bf444b0b49e9f3500ff43978ca75eb897300bd526732021f6d8f5e0af51cc6f4376e5b2f856f2

  • memory/1604-183-0x0000000003180000-0x0000000003186000-memory.dmp
    Filesize

    24KB

  • memory/1604-181-0x0000000000000000-mapping.dmp
  • memory/3656-117-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/3656-122-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/3656-121-0x00007FF87ABF0000-0x00007FF87BCDE000-memory.dmp
    Filesize

    16.9MB

  • memory/3656-123-0x00007FF878CF0000-0x00007FF87ABE5000-memory.dmp
    Filesize

    31.0MB

  • memory/3656-118-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/3656-114-0x00007FF711840000-0x00007FF714DF6000-memory.dmp
    Filesize

    53.7MB

  • memory/3656-116-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/3656-115-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/3968-179-0x0000000000000000-mapping.dmp