Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 16:46

General

  • Target

    Confirmation transfer Copy AGS 22-0035.xls

  • Size

    432KB

  • MD5

    b370036e80b83499b4bc486137b893c4

  • SHA1

    b4d424e2da518fe193346809be62e63c44e97fdd

  • SHA256

    42d0082e585e06f70971897e9c1b7a5f40b92e39889082c648ad7d3ff66905f9

  • SHA512

    f59cdb1c1b3088f407c5b578acfaf87726788b08fa35a3ff9b2fc81b5c0fb0f5816b07c19ca3d5c753c18e124cbeafdb4920d7734a062211963c17c2b0919b47

  • SSDEEP

    6144:XxEtjPOtioVjZUGGnwfDlavx+W2QdAwoLKRH2XS2t6V96NNahztExGfld9XGG1:MdzgqlT2

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://server-panelllx-9.gq/Myfile.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Copy AGS 22-0035.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create 'C:\Users\Public\Libraries/smartscreen'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3288-139-0x0000000000000000-mapping.dmp
  • memory/4648-132-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-134-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-133-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-135-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-136-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-137-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB

  • memory/4648-138-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB

  • memory/4648-141-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-142-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-143-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/4648-144-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB