Analysis

  • max time kernel
    106s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-04-2021 00:02

General

  • Target

    SecuriteInfo.com.Heur.10624.9849.xlsm

  • Size

    144KB

  • MD5

    060d95988fc565133a252aadc91ea24f

  • SHA1

    59a2f22c0c6622b2074f2fa59a1136b430aaffb3

  • SHA256

    b6430f1c70dd393e02aadb47cb51716844f13bc53dc5258887d6c257a01c5563

  • SHA512

    d178fac514d78d334271fe28ba0c92be8cbfbb4240ce1e725effb0458e28f259e3a2b6983e46f7a17e4fd1a862e9a99e8f1061983057e10dd2dc6f479782155f

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.10624.9849.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\27894..dll" JsVarAddRef
      2⤵
      • Process spawned unexpected child process
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\27894..dll
    MD5

    df29e144de68ecae1a42a1afcfc67d95

    SHA1

    e48581793b86655d6fc4064c24a421d6e23ddcb3

    SHA256

    d4b8dc3bf6cebc6063b4eae92130c2f1b6e66b5a241745dc069277b710c6faac

    SHA512

    4e1826f0ecfc05fc549d621e6c9789769f72590ed986dd2bfbccef0f89b2e4ae128134ab6541c7f0e81faecc606b74bdf767d3f682af64ad3a52a67342596897

  • memory/1200-60-0x000000002F711000-0x000000002F714000-memory.dmp
    Filesize

    12KB

  • memory/1200-61-0x0000000071AD1000-0x0000000071AD3000-memory.dmp
    Filesize

    8KB

  • memory/1200-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1200-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1612-63-0x0000000000000000-mapping.dmp
  • memory/1612-64-0x00000000768B1000-0x00000000768B3000-memory.dmp
    Filesize

    8KB