Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 22:46

General

  • Target

    www.xelplus.com_wp-content_uploads_2019_05_excel_vba_activex_listbox_printout.xlsm

  • Size

    80KB

  • MD5

    cc1dc685f579bb63331fcdd3066f41ac

  • SHA1

    dfcd196c4f824852b4cc776ef7547cd9322b1305

  • SHA256

    1304611d58e846c528bb72af0301bd22fd2bf3bb6377b024bf88111aa8007872

  • SHA512

    a54084355f161329e46412a9c9d32497bbca803f06a37a0b162e8636195e6a8dd8ec52bc22ff7b3464b11f8702a7528b0e0fda814a8da095ed8e8b2b50f58746

  • SSDEEP

    1536:DOzWlwvHix8GN+QrpF/M2pwE7+VmUjaJkV2o+hS:6yUiRpM2pRMmUjiks2

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\www.xelplus.com_wp-content_uploads_2019_05_excel_vba_activex_listbox_printout.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/920-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/920-62-0x0000000006A10000-0x0000000006B10000-memory.dmp
      Filesize

      1024KB

    • memory/920-63-0x0000000006A10000-0x0000000006B10000-memory.dmp
      Filesize

      1024KB

    • memory/920-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB