Analysis

  • max time kernel
    178s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    079429B23D25237ACAE93FBFF18CD1ACC74E0B941EE91C9A03D04A7F9D7AAB65.xls

  • Size

    91KB

  • MD5

    a9544b3094b520cc3f8f6acf18952623

  • SHA1

    2e1610442c5e4da7d1ed1f810123c68234c076c9

  • SHA256

    079429b23d25237acae93fbff18cd1acc74e0b941ee91c9a03d04a7f9d7aab65

  • SHA512

    5776b55a9ee7878799d28a9fdce7b1f283e56971f1654a47a697a665456732ce689ad79dd41cea1b15e0d0050f272d92ed91389bf819278db10bfd7b999e0897

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZHX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgd

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\079429B23D25237ACAE93FBFF18CD1ACC74E0B941EE91C9A03D04A7F9D7AAB65.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3272
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-132-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
    Filesize

    64KB

  • memory/1512-133-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
    Filesize

    64KB

  • memory/1512-134-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
    Filesize

    64KB

  • memory/1512-135-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
    Filesize

    64KB

  • memory/1512-136-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
    Filesize

    64KB

  • memory/1512-137-0x00007FFB3A6D0000-0x00007FFB3A6E0000-memory.dmp
    Filesize

    64KB

  • memory/1512-138-0x00007FFB3A6D0000-0x00007FFB3A6E0000-memory.dmp
    Filesize

    64KB

  • memory/1980-140-0x0000000000000000-mapping.dmp
  • memory/3272-139-0x0000000000000000-mapping.dmp