Analysis

  • max time kernel
    105s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:46

General

  • Target

    Confirmation transfer Copy AGS # 22-0035.xls

  • Size

    432KB

  • MD5

    2f96000f8f64813fd2133acffcf6b676

  • SHA1

    5c6a58bdb2379854d93e160bd3ac536be6fbaef0

  • SHA256

    742811182bafd0540730921c9fb8315d10bed941b79c7b43b08b0a12fd924ec0

  • SHA512

    2b4ae0f09927ade66a56efd74210f91a450ed721e8a4c351e0b5cdf8345d755cb047d60877ee1773a4212f2579ae013445fbfb407ec52aa0c058a5eac397cd35

  • SSDEEP

    6144:KxEtjPOtioVjZUGGnwfDlavx+W2QdAwoLKRH2XS2t6V96NNahztExGfld9XGG1:hdzgqlT2

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://server-panelllx-9.gq/Myfile.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Copy AGS # 22-0035.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'C:\Users\Public\Libraries/smartscreen'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-54-0x000000002FA61000-0x000000002FA64000-memory.dmp
    Filesize

    12KB

  • memory/564-55-0x0000000071071000-0x0000000071073000-memory.dmp
    Filesize

    8KB

  • memory/564-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/564-57-0x000000007205D000-0x0000000072068000-memory.dmp
    Filesize

    44KB

  • memory/564-58-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/564-59-0x000000007205D000-0x0000000072068000-memory.dmp
    Filesize

    44KB

  • memory/564-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/564-62-0x000000007205D000-0x0000000072068000-memory.dmp
    Filesize

    44KB

  • memory/1488-60-0x0000000000000000-mapping.dmp