Analysis

  • max time kernel
    107s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-08-2021 04:23

General

  • Target

    Outstanding-Debt-1757869203-05042021.xlsm

  • Size

    114KB

  • MD5

    a3ecb63ac9423b31760e962d42d0474b

  • SHA1

    0263b48e4a0fe383ca4bb3ddc50d4c6e31ef532f

  • SHA256

    082b938aa5b5b618ba63fc343f12ddcb5b3cb2e8d409a723e609aa8157210678

  • SHA512

    ac5f6258af6139fd89112f8ae53a3e7aec54921ab8a14e2a91f044418a34b40fb2bf82580497330dd286575df876aafb58704ff93621df3292d619e9a83c04ff

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.183.99.115/44313,6048108796.dat

xlm40.dropper

http://51.89.73.159/44313,6048108796.dat

xlm40.dropper

http://190.14.37.38/44313,6048108796.dat

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Outstanding-Debt-1757869203-05042021.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-60-0x000000002F141000-0x000000002F144000-memory.dmp
    Filesize

    12KB

  • memory/2028-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
    Filesize

    8KB

  • memory/2028-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2028-63-0x0000000005A70000-0x0000000005A72000-memory.dmp
    Filesize

    8KB

  • memory/2028-64-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB