Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 10:14

General

  • Target

    Account-1579644703.xls

  • Size

    534KB

  • MD5

    65a32f108d3c8a6cc8d7813b9892a952

  • SHA1

    58f1ec7f794a717acfef21f2e1718a80e76d41c5

  • SHA256

    6410cdf429baab84d583828623814316317029059eb46d8eab9a755bf234c612

  • SHA512

    5a9e430794bee2f27dd376f98617a718702600d4ef1a069c16da895c0848c2d3b5372ebf9a7fe5dec5a32427503433bef52bd42349a0b65b995175d80054b84a

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://194.36.191.30/44491.4240451389.dat

xlm40.dropper

http://23.106.122.40/44491.4240451389.dat

xlm40.dropper

http://94.140.112.52/44491.4240451389.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Account-1579644703.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac
      2⤵
      • Process spawned unexpected child process
      PID:1104
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac1
      2⤵
      • Process spawned unexpected child process
      PID:1148
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Celod.wac2
      2⤵
      • Process spawned unexpected child process
      PID:984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/984-61-0x0000000000000000-mapping.dmp
  • memory/1104-57-0x0000000000000000-mapping.dmp
  • memory/1104-58-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB

  • memory/1108-54-0x000000002F5E1000-0x000000002F5E4000-memory.dmp
    Filesize

    12KB

  • memory/1108-55-0x0000000071C51000-0x0000000071C53000-memory.dmp
    Filesize

    8KB

  • memory/1108-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1148-59-0x0000000000000000-mapping.dmp