Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 09:36

General

  • Target

    27d5342d287598dc00361e27aaaa435658ecdbba5946fa1f57676e19c1bd5b51.xlsm

  • Size

    99KB

  • MD5

    b9d75dd60fad1aff6ae93665148b9d73

  • SHA1

    eea4727bbd0360cb18b36361977ddc4ece270f06

  • SHA256

    27d5342d287598dc00361e27aaaa435658ecdbba5946fa1f57676e19c1bd5b51

  • SHA512

    ecf45e5513adb528f15cfe709536964878bbb2d643e2dfce428358819cdcf335ed7955d5eee89b8784ab9de5b8ae681d4a025cc38a6f616dc0922d4bd6ede9b6

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

xlm40.dropper

http://news.tapchivietkieu.info/wordpress/CJzFM/

xlm40.dropper

http://monosun.net/wp-includes/JcDnYBSKpyfU/

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\27d5342d287598dc00361e27aaaa435658ecdbba5946fa1f57676e19c1bd5b51.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3124-115-0x00007FFD72FE0000-0x00007FFD72FF0000-memory.dmp
    Filesize

    64KB

  • memory/3124-116-0x00007FFD72FE0000-0x00007FFD72FF0000-memory.dmp
    Filesize

    64KB