Analysis

  • max time kernel
    70s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-03-2021 03:30

General

  • Target

    document-643821377.xls

  • Size

    86KB

  • MD5

    df2f323872cf673b798c2beb50cff749

  • SHA1

    6e33161f05442dff3828296db4faf29a591bec31

  • SHA256

    65626629c457fea7557edbde595a9682dbfaba9d0e829fed859040ce68f915cc

  • SHA512

    476f77ce4808be79b955b38fbfe8babd3ba0bdd4936877e734c93b71afcd25f687fd3b4becd6df422bbc327f00b3f973b95e871014971305e8544017d7fd99f0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://wlog28dzzmi02spfin.com/mrch.gif

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\document-643821377.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\IEUDLK.CJF,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-6-0x0000000000000000-mapping.dmp
  • memory/1148-7-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1712-5-0x000007FEF6080000-0x000007FEF62FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1888-2-0x000000002F4E1000-0x000000002F4E4000-memory.dmp
    Filesize

    12KB

  • memory/1888-3-0x0000000071271000-0x0000000071273000-memory.dmp
    Filesize

    8KB

  • memory/1888-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB