Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 07:17

General

  • Target

    RLP1964598032xlsm.xlsm

  • Size

    46KB

  • MD5

    8d9e59e5063fe4fdc5eb1f7e4f242405

  • SHA1

    c767e1544bbd7ea7c33d7d8034ef266c8d9f01a6

  • SHA256

    816139a521f5f7194347aea048e100b8893fa8ce7d6a86910a72bb190425e553

  • SHA512

    dacde4954db52f6dd220cc959e2434d88d9be58d517e4daeda68be650516caf81e64fa6b69e09a4ce7e1d03cf2021a470c214e8356d9671d6ee300104d24b40f

  • SSDEEP

    768:QmBlntZhEI2YmxNskmoKjBvK3HqK88F/G6YzATUfJnXYS6oRM:hBlntTEvDLmXi3JvG6YzATOJnXYSXRM

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://eles-tech.com/css/KzMysMqFMs/

xlm40.dropper

http://gonorthhalifax.com/wp-content/yTmYyLbTKZV2czsUO/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RLP1964598032xlsm.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\xewn.dll
      2⤵
      • Process spawned unexpected child process
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd4511caffc674cd40cbf35fd5da54ee

    SHA1

    a89b3b73ef6173b0b493b92c4b89469803a38704

    SHA256

    c83a1d876a83d8c5c6c185d5b66f525b8cf28364d5a9155df5410ac75aa51d63

    SHA512

    bd1e96874e1afbebcb2e5544c95d4e8df756e4c165b8efc86face1bfef8fd7bf90508645f6777bc987c971f1a945634c16793776d4c8d1a9abf8c52c561c28ce

  • C:\Users\Admin\AppData\Local\Temp\Cab7CB2.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar7D23.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\xewn.dll
    Filesize

    1.2MB

    MD5

    a0ceb214519370f10ef796e4e9d1aeaa

    SHA1

    7b8d9a72a9cbe2145c30785bbd7791edc4603d83

    SHA256

    cf7d36aec9644e4dc126ff5b136354cd2ef3b6abf27dfbce84f3ecbdf48fe8ea

    SHA512

    573c239fb7c50fe22bbd7c169c224e68453dc60d4690fd02cc2f9d8ee43a4cce5f8c59ff6e3c3851ffdd97d141457dee10d082f3a2dc1eaf73ac64095a2945d5

  • memory/1124-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB