Analysis

  • max time kernel
    93s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 10:12

General

  • Target

    1E66C639F157FA066C2E4070A46CB0AF32548F4FBA63684120513433059CD26D.xlsm

  • Size

    41KB

  • MD5

    032734a3c93c44855955d4769b7ded98

  • SHA1

    f38cd18659e0fb5d862bac1d9f24691dda4a292c

  • SHA256

    1e66c639f157fa066c2e4070a46cb0af32548f4fba63684120513433059cd26d

  • SHA512

    cd662cd2810fef6a50e9ad4fc9c43e2e56d6c6329a432a19709ea410e3cd8d6f5308a04a8f3f82604dea3e0c8aaa7b3d9959ad8815b097acf11207b32ba41ba9

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://mindmap.monster/fzqdqni9.zip

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 280 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\1E66C639F157FA066C2E4070A46CB0AF32548F4FBA63684120513433059CD26D.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" -s C:\Users\Admin\AppData\Local\Temp\libyqwab.dll.
      2⤵
      • Process spawned unexpected child process
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-2-0x000007FEF7300000-0x000007FEF757A000-memory.dmp
    Filesize

    2.5MB

  • memory/644-4-0x00000000006D0000-0x00000000006D1000-memory.dmp
    Filesize

    4KB

  • memory/1740-3-0x0000000000000000-mapping.dmp