Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    13-01-2022 02:37

General

  • Target

    SecuriteInfo.com.Trojan.Skarlet.3.Gen.29101.7523.xlsm

  • Size

    83KB

  • MD5

    044c399cb95459d89ce15247a7f4fb0b

  • SHA1

    0621fb8e28e870a5b13229a2a18758ce306c9896

  • SHA256

    60610dee4927e907b5a6a4ac49f8c921fa8af7005b2e8deb2b26ffcc1cac6322

  • SHA512

    9362ecf9910eceb607f82d3af4e176b4dc51c9164904456ca4083a8a7140ac3c585bc021938bc12bfbce8d648992e3c0693d53a09bdda9d37536c65b4ec34233

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://yuanbinglun.com/www.yuanbinglun.com/7kKwqmxRWQK0OLi/

xlm40.dropper

http://laserjetprintersreview.xyz/wp-includes/BJ6yUJ/

xlm40.dropper

http://2021.posadamision.com/wp-admin/IoqaL08/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Skarlet.3.Gen.29101.7523.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\dwa.ocx,D"&"l"&"lR"&"egister"&"Server
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\dwa.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Epbyssdyizfz\qmmxs.vzy",zsGu
          4⤵
            PID:2124

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\dwa.ocx
      MD5

      b382aed028501715fcbb990ce05447fa

      SHA1

      dd0a4e428cc7ad05df52c99b61dd36674f8e2ace

      SHA256

      6e5cdf12d97aa6f56a60dd821f7cf0a6c7ccdda781e33dfc609504e252c296fa

      SHA512

      e94bb16691459be336f8c1e5f6fd5d8c0b4c4c5d541f8be3fd27fccf685ecb6f6506e9c251f6eecd46c3eaf34f5d1a39a73cf412c1e89ce22e3ee3be401b24f4

    • \Users\Admin\dwa.ocx
      MD5

      b382aed028501715fcbb990ce05447fa

      SHA1

      dd0a4e428cc7ad05df52c99b61dd36674f8e2ace

      SHA256

      6e5cdf12d97aa6f56a60dd821f7cf0a6c7ccdda781e33dfc609504e252c296fa

      SHA512

      e94bb16691459be336f8c1e5f6fd5d8c0b4c4c5d541f8be3fd27fccf685ecb6f6506e9c251f6eecd46c3eaf34f5d1a39a73cf412c1e89ce22e3ee3be401b24f4

    • \Users\Admin\dwa.ocx
      MD5

      b382aed028501715fcbb990ce05447fa

      SHA1

      dd0a4e428cc7ad05df52c99b61dd36674f8e2ace

      SHA256

      6e5cdf12d97aa6f56a60dd821f7cf0a6c7ccdda781e33dfc609504e252c296fa

      SHA512

      e94bb16691459be336f8c1e5f6fd5d8c0b4c4c5d541f8be3fd27fccf685ecb6f6506e9c251f6eecd46c3eaf34f5d1a39a73cf412c1e89ce22e3ee3be401b24f4

    • memory/508-119-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
      Filesize

      64KB

    • memory/508-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
      Filesize

      64KB

    • memory/508-120-0x0000013B99410000-0x0000013B99412000-memory.dmp
      Filesize

      8KB

    • memory/508-121-0x0000013B99410000-0x0000013B99412000-memory.dmp
      Filesize

      8KB

    • memory/508-122-0x0000013B99410000-0x0000013B99412000-memory.dmp
      Filesize

      8KB

    • memory/508-128-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
      Filesize

      64KB

    • memory/508-129-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
      Filesize

      64KB

    • memory/508-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
      Filesize

      64KB

    • memory/508-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
      Filesize

      64KB

    • memory/508-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
      Filesize

      64KB

    • memory/2124-286-0x0000000000000000-mapping.dmp
    • memory/2484-280-0x0000000000000000-mapping.dmp
    • memory/2484-285-0x00000000004D0000-0x000000000061A000-memory.dmp
      Filesize

      1.3MB

    • memory/3028-282-0x0000000003190000-0x00000000031B9000-memory.dmp
      Filesize

      164KB

    • memory/3028-273-0x0000000000000000-mapping.dmp