Analysis

  • max time kernel
    64s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 15:49

General

  • Target

    1467.xls

  • Size

    58KB

  • MD5

    f2eec4ae2d39c71e890ec9c6363ad610

  • SHA1

    6d3bfff05123301d943c0fb35075dd1db4c5b4cb

  • SHA256

    f135df298eb26bce0e9adb00e2a619cf15e5f0cf2966c3200020c50d55c1bdf2

  • SHA512

    cd9de0a26a408df3705b4b31665203dfa6d7839acc168f60c94f7327cce10925414e6be64980c113fabd27ff70a687e09c87a5b10ae67eef21f86173e4766988

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://derocktech.com/k.php

xlm40.dropper

https://solemnenterprise.com/k.php

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\1467.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\Documents\d8xD.txt /y
      2⤵
      • Process spawned unexpected child process
      PID:824
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\dRfcYx.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\d8xD.txt
    MD5

    1084b35cb1aecef496dfdb263760a40c

    SHA1

    43d95f062749f3143838fe39460b3c5d541e194a

    SHA256

    48ccd7a8ed9873ff73eec7252ed9ce2882389aa43a5ec5ad072168c43320b25c

    SHA512

    9dbcfe0f39e04700f252b95cfb73a7977fe7a2ffe8de98510c9f62988300754c4e8eeb0a152ad87db71b28ee8c2fcb97d136215d2898ccbee5b8837a31eb7212

  • C:\Users\Public\Documents\dRfcYx.txt
    MD5

    f1eeba26186d1c003a0cbaf44f08b8d3

    SHA1

    1f539d8d6e1e1bb622f09600eb4dffbf0e2f407c

    SHA256

    d1c8a04839098f3af70c9ae173615dbcf2dfe132b85f6c3784972f61caabe21e

    SHA512

    a693edd9a50a45b30f270144ad0639fe7d7e204914b65d314fe107f933cc60de6bab679b9993b97c148f70202adb97adb910a0aec8a58feab35c8b1aa1363515

  • memory/824-6-0x0000000000000000-mapping.dmp
  • memory/936-9-0x0000000000000000-mapping.dmp
  • memory/936-10-0x0000000075EB1000-0x0000000075EB3000-memory.dmp
    Filesize

    8KB

  • memory/1032-8-0x000007FEF7160000-0x000007FEF73DA000-memory.dmp
    Filesize

    2.5MB

  • memory/1748-2-0x000000002FC41000-0x000000002FC44000-memory.dmp
    Filesize

    12KB

  • memory/1748-3-0x0000000071011000-0x0000000071013000-memory.dmp
    Filesize

    8KB

  • memory/1748-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1748-5-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
    Filesize

    4KB