Analysis

  • max time kernel
    145s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 23:34

General

  • Target

    SecuriteInfo.com.XF.AShadow.1000.1879.868.xls

  • Size

    36KB

  • MD5

    7a4e8836948c50644f6d4da1e4f0ebd6

  • SHA1

    f68ff24be79b0f5b9f24c15bc65d6ce2149dd5fa

  • SHA256

    3daf01eebe957c2b6f087b806d24f03f4ed657d503d61eb17f1b14181fb5a8e2

  • SHA512

    2e1604834f36637f877cd1ad179caa63765892be15ae7b2f50bb02a38771bb909720f42c0210b04bb42e375fc2f906f613fe6b389cefb29022a11e1bf1cd7fcd

  • SSDEEP

    768:+PqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJZip9z9gmhoXgk61Z/95:Cok3hbdlylKsgqopeJBWhZFGkE+cL2Nd

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://markens.online/wp-data.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.XF.AShadow.1000.1879.868.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\C3dJce4.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB