Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 21:02

General

  • Target

    1db259b0063d26f9af684e7246d336250e289514a4e900eab1337ee9981a866b.xls

  • Size

    113KB

  • MD5

    1db77f0d16e44a513d941c17e895dd02

  • SHA1

    a8451288d8309179bb580d9d6949ee23f7a24eaf

  • SHA256

    1db259b0063d26f9af684e7246d336250e289514a4e900eab1337ee9981a866b

  • SHA512

    bf0df083a63711cfddb999548afa1729e0fa4a637f1d35fe1eb282c46eed9fee55ff740e593c9893f241ad28975f5b032f8fbd4a72a5d9000115c135ff0a8719

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gaidov.bg/wp-includes/Ug/

xlm40.dropper

http://studiokrishnaproduction.com/wp-includes/3mJ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1db259b0063d26f9af684e7246d336250e289514a4e900eab1337ee9981a866b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Yxoadbilzqe\lasbslihpcj.hcn",IUFnSfbJ
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:964
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Yxoadbilzqe\lasbslihpcj.hcn",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3156

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sun.ocx
    MD5

    94f6b0e76810228edb6dfe5f6221c045

    SHA1

    54d2c313fbd0d098793c041e792d2a1d3dd7619e

    SHA256

    b975a3d6b2be53f83665f04e7a1d678f99c5c472cac44547395dfc7feaa0a7f9

    SHA512

    6eadcf1bc24e9b491c7bfe9a56a575089c3f84db5ac0557bce3b6a14975a788e2056585ff328380c5a455c7b42d5b52ddc4ba795a0a2fb82371da7b8952f63ed

  • \Users\Admin\sun.ocx
    MD5

    94f6b0e76810228edb6dfe5f6221c045

    SHA1

    54d2c313fbd0d098793c041e792d2a1d3dd7619e

    SHA256

    b975a3d6b2be53f83665f04e7a1d678f99c5c472cac44547395dfc7feaa0a7f9

    SHA512

    6eadcf1bc24e9b491c7bfe9a56a575089c3f84db5ac0557bce3b6a14975a788e2056585ff328380c5a455c7b42d5b52ddc4ba795a0a2fb82371da7b8952f63ed

  • \Users\Admin\sun.ocx
    MD5

    94f6b0e76810228edb6dfe5f6221c045

    SHA1

    54d2c313fbd0d098793c041e792d2a1d3dd7619e

    SHA256

    b975a3d6b2be53f83665f04e7a1d678f99c5c472cac44547395dfc7feaa0a7f9

    SHA512

    6eadcf1bc24e9b491c7bfe9a56a575089c3f84db5ac0557bce3b6a14975a788e2056585ff328380c5a455c7b42d5b52ddc4ba795a0a2fb82371da7b8952f63ed

  • memory/964-285-0x0000000000000000-mapping.dmp
  • memory/3156-290-0x0000000000000000-mapping.dmp
  • memory/3580-268-0x0000000000000000-mapping.dmp
  • memory/3612-273-0x0000000000000000-mapping.dmp
  • memory/3728-121-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3728-125-0x000001BA318D0000-0x000001BA318D2000-memory.dmp
    Filesize

    8KB

  • memory/3728-124-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3728-122-0x000001BA318D0000-0x000001BA318D2000-memory.dmp
    Filesize

    8KB

  • memory/3728-123-0x000001BA318D0000-0x000001BA318D2000-memory.dmp
    Filesize

    8KB

  • memory/3728-118-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3728-120-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3728-119-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB