Analysis

  • max time kernel
    101s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 16:22

General

  • Target

    test.xlsm

  • Size

    83KB

  • MD5

    8fbf9860fb4875112772af77f004da67

  • SHA1

    fd4b875e7c386e3321a623a3bf8e2d0c13d79d8a

  • SHA256

    66676f6cb631e7ff6a516495a780afcf23189458176b5ec68addb9f1395289e6

  • SHA512

    f7a5dfc21723b55440b8f4f310e954bb6d4088314838cb75e5f9c54dbb10d7f5f251aeb742717cde1d12ad922b9e9bb37e7145145e05bc53f1ef5c8c20e1c4f2

  • SSDEEP

    1536:Xycd7LWsqxG/+CbEcWeu3XDXeoiHwt/uE1d7mT6SrPag3HtQVASgVU:ii32G/+CbE9H78wt2E1d7e6STa6Sx

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://zml.laneso.com/packet/AlvJ8OdtSYEeeCQP/

xlm40.dropper

http://ostadsarma.com/wp-admin/JNgASjNC/

xlm40.dropper

http://govtjobresultbd.xyz/sjjz/UIUhOHsLqjOy9/

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\test.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-133-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-134-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-135-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-136-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-137-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-138-0x00007FFDC8620000-0x00007FFDC8630000-memory.dmp
    Filesize

    64KB

  • memory/1788-139-0x00007FFDC8620000-0x00007FFDC8630000-memory.dmp
    Filesize

    64KB

  • memory/1788-162-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-163-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-164-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB

  • memory/1788-165-0x00007FFDCA7F0000-0x00007FFDCA800000-memory.dmp
    Filesize

    64KB