Resubmissions

15-10-2021 13:15

211015-qhcy5sbaa7 8

14-10-2021 06:28

211014-g8dhxsgbhl 10

Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-10-2021 06:28

General

  • Target

    PRMS_558161433.xls

  • Size

    134KB

  • MD5

    ce9aef0eeccadcb8bbf463e2158e718c

  • SHA1

    50ed2e5bbe1ac51ae8a26f005f17ba14ef30be88

  • SHA256

    ad682974afe24641e8f2aa645a02f24bafd8595d6746ad789e4ef351807c6399

  • SHA512

    f43a45179311a42e6d707bc1b01b87da7449ab4fce931ec119bcb2df5e4686907c2c204668fd715da77cb0bceba6917e9ae957412faaaa3ca90c8d15fb6b8225

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.244.150.172/44483.353547338.dat

xlm40.dropper

http://185.123.53.220/44483.353547338.dat

xlm40.dropper

http://101.99.90.219/44483.353547338.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PRMS_558161433.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac
      2⤵
      • Process spawned unexpected child process
      PID:1804
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac1
      2⤵
      • Process spawned unexpected child process
      PID:796
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac2
      2⤵
      • Process spawned unexpected child process
      PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-68-0x0000000000000000-mapping.dmp
  • memory/796-66-0x0000000000000000-mapping.dmp
  • memory/1248-60-0x000000002F7A1000-0x000000002F7A4000-memory.dmp
    Filesize

    12KB

  • memory/1248-61-0x0000000071971000-0x0000000071973000-memory.dmp
    Filesize

    8KB

  • memory/1248-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1248-63-0x0000000005F20000-0x0000000005F22000-memory.dmp
    Filesize

    8KB

  • memory/1804-64-0x0000000000000000-mapping.dmp
  • memory/1804-65-0x00000000769B1000-0x00000000769B3000-memory.dmp
    Filesize

    8KB