Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 00:15

General

  • Target

    4c26657af2c3d125e367f56a36faf49573f77c6a9af55143175ad81263569504.xlsm

  • Size

    83KB

  • MD5

    7af5d5d483a8030e2f6a8bb74b7d0f44

  • SHA1

    75e2644fa41cb965a182fde157f78aee69a74a01

  • SHA256

    4c26657af2c3d125e367f56a36faf49573f77c6a9af55143175ad81263569504

  • SHA512

    f006236102582f2d47de79789aeb65dcde8dd363dd9c3f841a51740fe786031caf59ae06c63ea337d50e472c2145f8757156afbd60608a05f43d350cb39eec04

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://adi.iswks.com/assets/hO1v71pqfNN/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4c26657af2c3d125e367f56a36faf49573f77c6a9af55143175ad81263569504.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\wxeu.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\wxeu.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Azycbuknikfm\igkmc.sks",COWyVGDAYL
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Azycbuknikfm\igkmc.sks",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wxeu.ocx

    MD5

    3bf1bb211627917c1b0d783cb63b9570

    SHA1

    044546525e7e82332834a5a116a9eb8baa6247da

    SHA256

    9943061f41fc96007730fb66e4d13bf9299c21874617120812c2b5d36b5209bc

    SHA512

    f26300eaa821ab803396a36313dddeb911b5717d12b3ab50f871d135e365522dfd726b5e74b11a88ef63cf384b27ecab8ba549c8673fb9c9549284551db4336e

  • \Users\Admin\wxeu.ocx

    MD5

    3bf1bb211627917c1b0d783cb63b9570

    SHA1

    044546525e7e82332834a5a116a9eb8baa6247da

    SHA256

    9943061f41fc96007730fb66e4d13bf9299c21874617120812c2b5d36b5209bc

    SHA512

    f26300eaa821ab803396a36313dddeb911b5717d12b3ab50f871d135e365522dfd726b5e74b11a88ef63cf384b27ecab8ba549c8673fb9c9549284551db4336e

  • \Users\Admin\wxeu.ocx

    MD5

    3bf1bb211627917c1b0d783cb63b9570

    SHA1

    044546525e7e82332834a5a116a9eb8baa6247da

    SHA256

    9943061f41fc96007730fb66e4d13bf9299c21874617120812c2b5d36b5209bc

    SHA512

    f26300eaa821ab803396a36313dddeb911b5717d12b3ab50f871d135e365522dfd726b5e74b11a88ef63cf384b27ecab8ba549c8673fb9c9549284551db4336e

  • memory/2292-266-0x0000000000000000-mapping.dmp

  • memory/2420-118-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-120-0x000001A77BAC0000-0x000001A77BAC2000-memory.dmp

    Filesize

    8KB

  • memory/2420-121-0x000001A77BAC0000-0x000001A77BAC2000-memory.dmp

    Filesize

    8KB

  • memory/2420-127-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-119-0x000001A77BAC0000-0x000001A77BAC2000-memory.dmp

    Filesize

    8KB

  • memory/2420-115-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-117-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-116-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp

    Filesize

    64KB

  • memory/2804-283-0x0000000000000000-mapping.dmp

  • memory/3020-259-0x0000000000000000-mapping.dmp

  • memory/3992-279-0x0000000000000000-mapping.dmp