Analysis

  • max time kernel
    70s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 16:18

General

  • Target

    d85b3c0bee9a537ec923c070fde22f9e275130ab2c3e031397796cc856a44588.xlsm

  • Size

    25KB

  • MD5

    c22078f129f1d702314102bc47fa5a77

  • SHA1

    b9fb91344d5276c9ca779867fecea5ac80c89f21

  • SHA256

    d85b3c0bee9a537ec923c070fde22f9e275130ab2c3e031397796cc856a44588

  • SHA512

    aad36bb3ce63f59fae9b4d66ec5a6921edba8903c684746021a44c04817635513cedf48fb34bd69c14637874313de66a7e5d623dd36011bffae1728e7398cd9e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://nicknewsteadconstructions.com.au/zhsvrgfcs/55555555555.jpg

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d85b3c0bee9a537ec923c070fde22f9e275130ab2c3e031397796cc856a44588.xlsm
    1⤵
    • Enumerates connected drives
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe ..\AppData\Roaming\Gertik.JJSSDDFF,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:304

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Gertik.JJSSDDFF
    MD5

    0357aa49ea850b11b99d09a2479c321b

    SHA1

    41472ba5c40f61fa1c77c42cf06248f13b8785f0

    SHA256

    0ff0b7fcb090c65d0bdcb2af4bbd2c30f33356b3ce9b117186fa20391ef840a3

    SHA512

    a317a0f035b8dff7ca60c76b0b75698a3528fd4c7c5e915292c982d2b38c1c937c318362c891e93bee6fdb1b166764d7183140a837fd23daa2be3d2dac5a5dfc

  • memory/304-3-0x0000000000000000-mapping.dmp
  • memory/2032-2-0x000007FEF5F60000-0x000007FEF61DA000-memory.dmp
    Filesize

    2.5MB