Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 17:11

General

  • Target

    652.xlsm

  • Size

    25KB

  • MD5

    4c9fd77bd706ce1575c060b7eaae1b6d

  • SHA1

    793ebfe97b17c063555155c04a953ee90e1535cd

  • SHA256

    df5ee36ad0c3ddabffd52a8334e37d8c10f7ab9162a492e9fc058a91769a2f65

  • SHA512

    51f1e39437d4b7ab556a5888f68e8675a92a3bcd2b0d0813de581bc74e38d3d6ee40051452c64fe721160ed5f3e606f364e585586899198420205ea97c546ea8

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://fernandogaleano.com/server.php

xlm40.dropper

https://tcommerceshop.com/server.php

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\652.xlsm
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\Documents\VdS.txt /y
      2⤵
      • Process spawned unexpected child process
      PID:432
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\bBtRwZQ.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\VdS.txt
    MD5

    1084b35cb1aecef496dfdb263760a40c

    SHA1

    43d95f062749f3143838fe39460b3c5d541e194a

    SHA256

    48ccd7a8ed9873ff73eec7252ed9ce2882389aa43a5ec5ad072168c43320b25c

    SHA512

    9dbcfe0f39e04700f252b95cfb73a7977fe7a2ffe8de98510c9f62988300754c4e8eeb0a152ad87db71b28ee8c2fcb97d136215d2898ccbee5b8837a31eb7212

  • memory/432-6-0x0000000000000000-mapping.dmp
  • memory/584-8-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
    Filesize

    2.5MB

  • memory/1732-2-0x000000002F991000-0x000000002F994000-memory.dmp
    Filesize

    12KB

  • memory/1732-3-0x0000000071611000-0x0000000071613000-memory.dmp
    Filesize

    8KB

  • memory/1732-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1732-5-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/1828-9-0x0000000000000000-mapping.dmp
  • memory/1828-10-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB