Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 17:15

General

  • Target

    e99c27037595f4931d753f7e372cbad60953e56c327d9ea2a2c3042db0f5f4e4.xls

  • Size

    113KB

  • MD5

    da933906dd6b43244cfa5836f0b43e9b

  • SHA1

    da5c28e9da7d1ed0857e446dcdacbae78f0cdb53

  • SHA256

    e99c27037595f4931d753f7e372cbad60953e56c327d9ea2a2c3042db0f5f4e4

  • SHA512

    b7ac20412f3279c4041993b36ce67377d818752c01f2a08be43e6340947f225f28f125f3228473d93aac4c554f5ccb6261a8caae382a3696a4bf00e20be4178a

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gaidov.bg/wp-includes/Ug/

xlm40.dropper

http://studiokrishnaproduction.com/wp-includes/3mJ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e99c27037595f4931d753f7e372cbad60953e56c327d9ea2a2c3042db0f5f4e4.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Swyflulmcazl\yxdk.ess",wQPxvWygPDFQhTH
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Swyflulmcazl\yxdk.ess",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sun.ocx

    MD5

    0bc82ceb0a4a680ffd51be1ea9022f07

    SHA1

    e870d8942344cec0e31c65d3b32a0576ae2d7842

    SHA256

    cf8cedff5b54b48793bc3610775ef5f9324bc483d6caf7b2c98e1c8547a2560a

    SHA512

    2c5731c309813819b39880acf6ca9c0426754597ff86e7ca12b6df68d3df5a918cc8a455c49fbb1b5f5f9cd722b5d4d09d909cbf560bfb93b199de03c030ac86

  • \Users\Admin\sun.ocx

    MD5

    0bc82ceb0a4a680ffd51be1ea9022f07

    SHA1

    e870d8942344cec0e31c65d3b32a0576ae2d7842

    SHA256

    cf8cedff5b54b48793bc3610775ef5f9324bc483d6caf7b2c98e1c8547a2560a

    SHA512

    2c5731c309813819b39880acf6ca9c0426754597ff86e7ca12b6df68d3df5a918cc8a455c49fbb1b5f5f9cd722b5d4d09d909cbf560bfb93b199de03c030ac86

  • \Users\Admin\sun.ocx

    MD5

    0bc82ceb0a4a680ffd51be1ea9022f07

    SHA1

    e870d8942344cec0e31c65d3b32a0576ae2d7842

    SHA256

    cf8cedff5b54b48793bc3610775ef5f9324bc483d6caf7b2c98e1c8547a2560a

    SHA512

    2c5731c309813819b39880acf6ca9c0426754597ff86e7ca12b6df68d3df5a918cc8a455c49fbb1b5f5f9cd722b5d4d09d909cbf560bfb93b199de03c030ac86

  • memory/796-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp

    Filesize

    64KB

  • memory/796-119-0x00000223E1DF0000-0x00000223E1DF2000-memory.dmp

    Filesize

    8KB

  • memory/796-120-0x00000223E1DF0000-0x00000223E1DF2000-memory.dmp

    Filesize

    8KB

  • memory/796-121-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp

    Filesize

    64KB

  • memory/796-122-0x00000223E1DF0000-0x00000223E1DF2000-memory.dmp

    Filesize

    8KB

  • memory/796-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp

    Filesize

    64KB

  • memory/796-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp

    Filesize

    64KB

  • memory/796-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp

    Filesize

    64KB

  • memory/2920-278-0x0000000000000000-mapping.dmp

  • memory/3172-283-0x0000000000000000-mapping.dmp

  • memory/3232-264-0x0000000000000000-mapping.dmp

  • memory/3976-259-0x0000000000000000-mapping.dmp