Analysis

  • max time kernel
    74s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-03-2021 13:33

General

  • Target

    Documents56.xlsm

  • Size

    57KB

  • MD5

    4168738fae0705c01339de24d3f94b42

  • SHA1

    57f932261157a009d070dd0e1475474ca8f7948c

  • SHA256

    9bbc391b874c7a1365df81fd20d85cfdc5ec42efab14cbdd00125ec869837043

  • SHA512

    3d1ac743d81e629d621f3acbf5848f525f5df7397632553b4576ff162fd1c5fa59285cb4c931329e4739c1cdf17ce1fe72071652de348cf612ffebaa05ef68df

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://sal03gicu03qcwtif.com/index.gif

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Documents56.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/324-2-0x000000002F651000-0x000000002F654000-memory.dmp
    Filesize

    12KB

  • memory/324-3-0x0000000071C91000-0x0000000071C93000-memory.dmp
    Filesize

    8KB

  • memory/324-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/668-7-0x000007FEFC3E1000-0x000007FEFC3E3000-memory.dmp
    Filesize

    8KB

  • memory/1724-6-0x0000000000000000-mapping.dmp
  • memory/1980-5-0x000007FEF6A60000-0x000007FEF6CDA000-memory.dmp
    Filesize

    2.5MB