Analysis

  • max time kernel
    115s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 23:34

General

  • Target

    SecuriteInfo.com.XF.AShadow.1205.10577.18568.xls

  • Size

    36KB

  • MD5

    cddadcb2f1e8be946577e547d4b2f511

  • SHA1

    f9db1e42a3a3e35076a371de508136ed167f6ee1

  • SHA256

    346566a4153a1a31a509ebec84a81e0b1659353771ef48801ae6b86afd895da3

  • SHA512

    aab17efba200cc5c75b986f2b71a9750a4ba7b9ec32a0fd6492e50bd3de9abafe9699190733ab3730950132ae3e7c89ad84e5b7876b2aa6452537dee75ba26aa

  • SSDEEP

    768:PPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJus2acPTost9H:nok3hbdlylKsgqopeJBWhZFGkE+cL2N3

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://syracuse.best/wp-data.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.XF.AShadow.1205.10577.18568.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\UV9ytdZ.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1744-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB