Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    18-11-2021 17:28

General

  • Target

    F.A.Q[2021.11.17_21-03].xlsb

  • Size

    283KB

  • MD5

    33131357d897aa065d8220fd159733d4

  • SHA1

    7c5793ad1dcd2594c803c991f6ce0ef4a75e78d8

  • SHA256

    947a442e30a4a5bf3b19a691ae7198b3bbe2517bbf101e7820a16af9f69287fe

  • SHA512

    fc63cce9a3a3c4cdcd5354f3d82882fc948e1cfd7622ce79c0222420c0b0d5ee87bec3b78e109dbca4f50a74e41d96bc34474237291992fb507c1f51b83d9894

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://yfo.yag.mybluehost.me/wp-content/uploads/2020/08/file1.cms

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\F.A.Q[2021.11.17_21-03].xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -e -n -i:"Microsoft" C:\Users\Public\ofc.dll
      2⤵
      • Process spawned unexpected child process
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-58-0x0000000000000000-mapping.dmp
  • memory/1060-59-0x0000000075491000-0x0000000075493000-memory.dmp
    Filesize

    8KB

  • memory/1060-60-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1648-55-0x000000002F681000-0x000000002F684000-memory.dmp
    Filesize

    12KB

  • memory/1648-56-0x0000000070FB1000-0x0000000070FB3000-memory.dmp
    Filesize

    8KB

  • memory/1648-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB