Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 19:55

General

  • Target

    805172bc285c8abf34e38e9431a9410d3bbc12041ad7f66081027bfaa79f424e.xlsm

  • Size

    20KB

  • MD5

    6f700a6eda0cc8dfc73a536713fc367a

  • SHA1

    3b74c1cfb772067dcadb462062009440bc287bc8

  • SHA256

    805172bc285c8abf34e38e9431a9410d3bbc12041ad7f66081027bfaa79f424e

  • SHA512

    9aa807575c2a2ea81bc48eeb2ac7051043c62c1c7eb67d35eab57cdeb248558c8d365e22eec78fb141afe1d72cf92a10351255354621d2da45f5a7c76f38badb

  • SSDEEP

    384:u5PW4cGz9IpUCIyr8A1qInSBJkWzjZeJk+IOUlM9z4c:u5PRipUCxD1qzk+5Ox0c

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://yourdesicart.com/errors.php

xlm40.dropper

http://melis.com.ar/errors.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\805172bc285c8abf34e38e9431a9410d3bbc12041ad7f66081027bfaa79f424e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\qHvqH.txt,mvBqlyq
      2⤵
      • Process spawned unexpected child process
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-133-0x00007FFDF1390000-0x00007FFDF13A0000-memory.dmp
    Filesize

    64KB

  • memory/1696-135-0x00007FFDF1390000-0x00007FFDF13A0000-memory.dmp
    Filesize

    64KB

  • memory/1696-134-0x00007FFDF1390000-0x00007FFDF13A0000-memory.dmp
    Filesize

    64KB

  • memory/1696-136-0x00007FFDF1390000-0x00007FFDF13A0000-memory.dmp
    Filesize

    64KB

  • memory/1696-137-0x00007FFDF1390000-0x00007FFDF13A0000-memory.dmp
    Filesize

    64KB

  • memory/1696-138-0x00007FFDEF160000-0x00007FFDEF170000-memory.dmp
    Filesize

    64KB

  • memory/1696-139-0x00007FFDEF160000-0x00007FFDEF170000-memory.dmp
    Filesize

    64KB