Analysis

  • max time kernel
    126s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:46

General

  • Target

    Confirmation transfer Copy AGS 22-0035.xls

  • Size

    432KB

  • MD5

    b370036e80b83499b4bc486137b893c4

  • SHA1

    b4d424e2da518fe193346809be62e63c44e97fdd

  • SHA256

    42d0082e585e06f70971897e9c1b7a5f40b92e39889082c648ad7d3ff66905f9

  • SHA512

    f59cdb1c1b3088f407c5b578acfaf87726788b08fa35a3ff9b2fc81b5c0fb0f5816b07c19ca3d5c753c18e124cbeafdb4920d7734a062211963c17c2b0919b47

  • SSDEEP

    6144:XxEtjPOtioVjZUGGnwfDlavx+W2QdAwoLKRH2XS2t6V96NNahztExGfld9XGG1:MdzgqlT2

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://server-panelllx-9.gq/Myfile.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Copy AGS 22-0035.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'C:\Users\Public\Libraries/smartscreen'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-59-0x0000000000000000-mapping.dmp
  • memory/1228-54-0x000000002F271000-0x000000002F274000-memory.dmp
    Filesize

    12KB

  • memory/1228-55-0x00000000711B1000-0x00000000711B3000-memory.dmp
    Filesize

    8KB

  • memory/1228-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1228-57-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1228-58-0x000000007219D000-0x00000000721A8000-memory.dmp
    Filesize

    44KB

  • memory/1228-60-0x000000007219D000-0x00000000721A8000-memory.dmp
    Filesize

    44KB

  • memory/1228-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1228-62-0x000000007219D000-0x00000000721A8000-memory.dmp
    Filesize

    44KB