Analysis

  • max time kernel
    72s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 17:09

General

  • Target

    86827.xlsm

  • Size

    25KB

  • MD5

    d9094467999fcab2214d54fe940a1f5c

  • SHA1

    a07156fc2e27db0859c2377c68927744659763eb

  • SHA256

    c74dacc1af1d1ffa9e98a640ad0c9635003d20c9f43a46e72082bafb2cb00e71

  • SHA512

    d86d611011cacfe634d24e00df2b4ca679ac302056d89dd5c61bdb4ff8bafaf8b4d231a07c3e252b9066ac9023e52ac1068f93e5e6efb081b6e1ef4cb7eb3fff

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://tcommerceshop.com/server.php

xlm40.dropper

https://fernandogaleano.com/server.php

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\86827.xlsm
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\Documents\Ofi8d.txt /y
      2⤵
      • Process spawned unexpected child process
      PID:848
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\VFIZJBCn.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\Ofi8d.txt
    MD5

    1084b35cb1aecef496dfdb263760a40c

    SHA1

    43d95f062749f3143838fe39460b3c5d541e194a

    SHA256

    48ccd7a8ed9873ff73eec7252ed9ce2882389aa43a5ec5ad072168c43320b25c

    SHA512

    9dbcfe0f39e04700f252b95cfb73a7977fe7a2ffe8de98510c9f62988300754c4e8eeb0a152ad87db71b28ee8c2fcb97d136215d2898ccbee5b8837a31eb7212

  • memory/848-5-0x0000000000000000-mapping.dmp
  • memory/1152-8-0x0000000000000000-mapping.dmp
  • memory/1152-9-0x0000000075EB1000-0x0000000075EB3000-memory.dmp
    Filesize

    8KB

  • memory/1576-7-0x000007FEF7160000-0x000007FEF73DA000-memory.dmp
    Filesize

    2.5MB

  • memory/1752-2-0x000000002FD81000-0x000000002FD84000-memory.dmp
    Filesize

    12KB

  • memory/1752-3-0x0000000071011000-0x0000000071013000-memory.dmp
    Filesize

    8KB

  • memory/1752-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB