Resubmissions

11-04-2023 08:20

230411-j8k9wada3w 10

30-03-2023 23:34

230330-3ke8hafh37 10

Analysis

  • max time kernel
    100s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2023 08:20

General

  • Target

    SecuriteInfo.com.XF.AShadow.1205.5155.21550.xls

  • Size

    36KB

  • MD5

    754c2720bc293a551469a1119707d3b4

  • SHA1

    355629dd7b1a25fc12264b530be5c456d30a9ef7

  • SHA256

    934ebca653ff2a2f5b8d56536e90f90f353bb18c761cc5ca82fb72efe7cd4d93

  • SHA512

    9451d651675a1a58fadebb45e6325d56eb619067153ab0cc777b29ab27b989cf886ccfdc084c7bbd1caf6646ab853c81006441b59127e7476dfe035cbf9f34dd

  • SSDEEP

    768:xPqNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJxIE8cBImXmtG:5ok3hbdlylKsgqopeJBWhZFGkE+cL2NU

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://skill.fashion/wp-data.php

xlm40.dropper

https://syracuse.best/wp-data.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.XF.AShadow.1205.5155.21550.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Public\Documents\gWx4hwd.txt,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB