Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 03:58

General

  • Target

    a49399789b01cd98a86c1e039af45a87a2c9ec07d14956bb189152912239bc4c.xlsm

  • Size

    83KB

  • MD5

    11754de7790b7597ab40d15a942dd0ee

  • SHA1

    c2bdc2086bead5dcaae04d46937171cb0c9a9076

  • SHA256

    a49399789b01cd98a86c1e039af45a87a2c9ec07d14956bb189152912239bc4c

  • SHA512

    d7918d2e4ca28af4d0fdcbc29bd1f2cddfcca829e4f85da4bff3210bccecd55e7e411f4b99699d7db8b0349bec51af62b7f936471cbe427d1908aa95cdf9f834

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shopnhap.com/highbinder/UedVfTHDf5Em40/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a49399789b01cd98a86c1e039af45a87a2c9ec07d14956bb189152912239bc4c.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\wxeu.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\wxeu.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fpewzjgmvawnln\wpawjnokekrm.pfy",RTnFkrIM
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fpewzjgmvawnln\wpawjnokekrm.pfy",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:456

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • memory/456-287-0x0000000000000000-mapping.dmp
  • memory/804-268-0x0000000000000000-mapping.dmp
  • memory/1116-263-0x0000000000000000-mapping.dmp
  • memory/1332-282-0x0000000000000000-mapping.dmp
  • memory/3732-121-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-130-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3732-131-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3732-124-0x000002AEA2990000-0x000002AEA2992000-memory.dmp
    Filesize

    8KB

  • memory/3732-123-0x000002AEA2990000-0x000002AEA2992000-memory.dmp
    Filesize

    8KB

  • memory/3732-122-0x000002AEA2990000-0x000002AEA2992000-memory.dmp
    Filesize

    8KB

  • memory/3732-117-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-120-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-119-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-118-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB