Resubmissions

04-03-2021 13:27

210304-475dzzyvns 10

29-05-2020 15:54

200529-2wxrpzpnan 10

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-05-2020 15:54

General

  • Target

    29f4fa56df55b1b53b2a8a6b27d2816436a75153eaf0533cf7d788d7026d8366.xlsm

  • Size

    86KB

  • MD5

    a758f5bfaeb275b5dfaf5be55a8b087b

  • SHA1

    eff178dfef00ee753f4a540107632e43ec4a4ef9

  • SHA256

    29f4fa56df55b1b53b2a8a6b27d2816436a75153eaf0533cf7d788d7026d8366

  • SHA512

    7e96b281aa9433bb05073ff0ee9cb9d94384ef6cf9b801d11d5d420d647c79310f18485fab340afa8d0eb9bcdc64ec7cf885ee5636fc7edcfbbfe54ff208f364

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Blacklisted process makes network request 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Runs net.exe
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\29f4fa56df55b1b53b2a8a6b27d2816436a75153eaf0533cf7d788d7026d8366.xlsm"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    PID:1008
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" mHMUKpx.dll,DllRegisterServer
      2⤵
      • Suspicious use of WriteProcessMemory
      • Process spawned unexpected child process
      PID:2420
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" mHMUKpx.dll,DllRegisterServer
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        PID:2712
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Blacklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3896
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ipconfig /all
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              6⤵
                PID:4004
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c net config workstation
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3740
              • C:\Windows\SysWOW64\net.exe
                net config workstation
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2888
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 config workstation
                  7⤵
                    PID:2196
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c net view /all
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3468
                • C:\Windows\SysWOW64\net.exe
                  net view /all
                  6⤵
                  • Discovers systems in the same network
                  PID:692
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c net view /all /domain
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3948
                • C:\Windows\SysWOW64\net.exe
                  net view /all /domain
                  6⤵
                  • Discovers systems in the same network
                  PID:944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\mHMUKpx.dll
      • \Users\Admin\Documents\mHMUKpx.dll
      • memory/3896-2-0x0000000000760000-0x0000000000797000-memory.dmp
        Filesize

        220KB