Analysis

  • max time kernel
    146s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-11-2021 20:32

General

  • Target

    F.A.Q[2021.11.17_21-03].xlsb

  • Size

    283KB

  • MD5

    33131357d897aa065d8220fd159733d4

  • SHA1

    7c5793ad1dcd2594c803c991f6ce0ef4a75e78d8

  • SHA256

    947a442e30a4a5bf3b19a691ae7198b3bbe2517bbf101e7820a16af9f69287fe

  • SHA512

    fc63cce9a3a3c4cdcd5354f3d82882fc948e1cfd7622ce79c0222420c0b0d5ee87bec3b78e109dbca4f50a74e41d96bc34474237291992fb507c1f51b83d9894

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://yfo.yag.mybluehost.me/wp-content/uploads/2020/08/file1.cms

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\F.A.Q[2021.11.17_21-03].xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -e -n -i:"Microsoft" C:\Users\Public\ofc.dll
      2⤵
      • Process spawned unexpected child process
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-55-0x000000002F9D1000-0x000000002F9D4000-memory.dmp
    Filesize

    12KB

  • memory/1588-56-0x00000000715D1000-0x00000000715D3000-memory.dmp
    Filesize

    8KB

  • memory/1588-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1656-58-0x0000000000000000-mapping.dmp
  • memory/1656-59-0x0000000075321000-0x0000000075323000-memory.dmp
    Filesize

    8KB

  • memory/1656-60-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB