Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 06:01

General

  • Target

    d8fd315efba4dd6e72aaf30eb91ac6bbdc046717708c740158751ebf6a9e18d4.xlsm

  • Size

    83KB

  • MD5

    1a834541b79e517d6901e2eb1c4941f0

  • SHA1

    c301d1ee62a68af5af760c231900fc993dacabd8

  • SHA256

    d8fd315efba4dd6e72aaf30eb91ac6bbdc046717708c740158751ebf6a9e18d4

  • SHA512

    2e6996cc20f4de48d7d401ce451320b084959f5b040e62a4812777a20683839c990e452bf7ff0aacdff554684bd645c2a0487c5e7c9702050fa54e2fc5ce1409

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shopnhap.com/highbinder/UedVfTHDf5Em40/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d8fd315efba4dd6e72aaf30eb91ac6bbdc046717708c740158751ebf6a9e18d4.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\wxeu.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\wxeu.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ssanyotcnr\fwhvtvkmyywg.kuc",gUMRUMVOzWJ
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ssanyotcnr\fwhvtvkmyywg.kuc",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2256

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • \Users\Admin\wxeu.ocx
    MD5

    efe28579be6053eb56d65ce47a28e4ac

    SHA1

    8a5e59024578533eaa6d8d757cd7e0fdeb90ee15

    SHA256

    bb6109acc2b7474d53e223a5756822fb77b8b7495af31ffdeb90dd2e8584e17b

    SHA512

    1842b7aaf4e9404c2228f61c7325cb2aa1b3759dcd7eb0adee52270badf3ac6b6459815627eab8c80aef8a1ea73b089da703671758aedb2da026edc132002811

  • memory/1684-284-0x0000000000000000-mapping.dmp
  • memory/2256-289-0x0000000000000000-mapping.dmp
  • memory/2816-266-0x0000000000000000-mapping.dmp
  • memory/2872-271-0x0000000000000000-mapping.dmp
  • memory/4088-119-0x000001B10B570000-0x000001B10B572000-memory.dmp
    Filesize

    8KB

  • memory/4088-128-0x00007FFB7FCD0000-0x00007FFB7FCE0000-memory.dmp
    Filesize

    64KB

  • memory/4088-129-0x00007FFB7FCD0000-0x00007FFB7FCE0000-memory.dmp
    Filesize

    64KB

  • memory/4088-122-0x000001B10B570000-0x000001B10B572000-memory.dmp
    Filesize

    8KB

  • memory/4088-121-0x00007FFB83070000-0x00007FFB83080000-memory.dmp
    Filesize

    64KB

  • memory/4088-120-0x000001B10B570000-0x000001B10B572000-memory.dmp
    Filesize

    8KB

  • memory/4088-115-0x00007FFB83070000-0x00007FFB83080000-memory.dmp
    Filesize

    64KB

  • memory/4088-118-0x00007FFB83070000-0x00007FFB83080000-memory.dmp
    Filesize

    64KB

  • memory/4088-117-0x00007FFB83070000-0x00007FFB83080000-memory.dmp
    Filesize

    64KB

  • memory/4088-116-0x00007FFB83070000-0x00007FFB83080000-memory.dmp
    Filesize

    64KB