Analysis

  • max time kernel
    64s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-07-2021 10:29

General

  • Target

    sviluppo_economico_20__17.xlsb

  • Size

    108KB

  • MD5

    1d52bc651501078bdc0bb89f03aa103d

  • SHA1

    4d61218c7337d39b403c2e458d3397ed3945a583

  • SHA256

    95b7c86e3bd63fdec0e7261c0c215ff6776aebe34e797f08c7715849a6b6cbe0

  • SHA512

    6af65338767fc624ff5514d236ab60e4298af131a6261ce1ef05ed032ad142caf31b67cb39a843ed04e5d33ee1753f3b200f290dd96a5a18c4e234444432c143

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://liveswindows.bar/opzi0n1.dll

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\sviluppo_economico_20__17.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\HfYUfwL\gUeCwab\UtFyROl.dll,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:288

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-62-0x0000000000000000-mapping.dmp
  • memory/288-63-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/628-59-0x000000002F161000-0x000000002F164000-memory.dmp
    Filesize

    12KB

  • memory/628-60-0x00000000717B1000-0x00000000717B3000-memory.dmp
    Filesize

    8KB

  • memory/628-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB