Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 06:41

General

  • Target

    0766c61d5d861dd6db71ee8f535e5f405f9d7ae80dfc5c83938e000d2b4ba58a.xlsm

  • Size

    83KB

  • MD5

    5610c5825e0a6dfdeff609a7892a5248

  • SHA1

    3d51a54040324acc824c1b9beb8cb042e923fb76

  • SHA256

    0766c61d5d861dd6db71ee8f535e5f405f9d7ae80dfc5c83938e000d2b4ba58a

  • SHA512

    81f025d1171ec68e1b67dd57778d8475382a6c70c9815931f9a3e4c24f5dd50d98ff096598669de5c0bb191ab22a7e0e8e6b88ff73a068ef6e12cbb9548d38f0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://adi.iswks.com/assets/hO1v71pqfNN/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0766c61d5d861dd6db71ee8f535e5f405f9d7ae80dfc5c83938e000d2b4ba58a.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\wxeu.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\wxeu.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xgnbag\crpk.bqn",CpiUZDf
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xgnbag\crpk.bqn",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wxeu.ocx
    MD5

    f1be38af7c5e169951d4ab06bb2e1a44

    SHA1

    118a4684ccb2149e689c48d3758f8e11a53e2903

    SHA256

    55758d2fefe3dc6f1f31c4a5f02055dc95303408fcbf9b10a414d680a772ecaa

    SHA512

    02387fee98cffcd7847f99f8c32d77818c748077ef1742e63c7140da048d96da54ee68da73fd6a7e282fbe85eb32c8e69c5e30c800db3ea1154fbf485f234e32

  • \Users\Admin\wxeu.ocx
    MD5

    f1be38af7c5e169951d4ab06bb2e1a44

    SHA1

    118a4684ccb2149e689c48d3758f8e11a53e2903

    SHA256

    55758d2fefe3dc6f1f31c4a5f02055dc95303408fcbf9b10a414d680a772ecaa

    SHA512

    02387fee98cffcd7847f99f8c32d77818c748077ef1742e63c7140da048d96da54ee68da73fd6a7e282fbe85eb32c8e69c5e30c800db3ea1154fbf485f234e32

  • \Users\Admin\wxeu.ocx
    MD5

    f1be38af7c5e169951d4ab06bb2e1a44

    SHA1

    118a4684ccb2149e689c48d3758f8e11a53e2903

    SHA256

    55758d2fefe3dc6f1f31c4a5f02055dc95303408fcbf9b10a414d680a772ecaa

    SHA512

    02387fee98cffcd7847f99f8c32d77818c748077ef1742e63c7140da048d96da54ee68da73fd6a7e282fbe85eb32c8e69c5e30c800db3ea1154fbf485f234e32

  • memory/912-120-0x000002F1D2800000-0x000002F1D2802000-memory.dmp
    Filesize

    8KB

  • memory/912-116-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/912-119-0x000002F1D2800000-0x000002F1D2802000-memory.dmp
    Filesize

    8KB

  • memory/912-121-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/912-122-0x000002F1D2800000-0x000002F1D2802000-memory.dmp
    Filesize

    8KB

  • memory/912-128-0x00007FF89A3C0000-0x00007FF89A3D0000-memory.dmp
    Filesize

    64KB

  • memory/912-129-0x00007FF89A3C0000-0x00007FF89A3D0000-memory.dmp
    Filesize

    64KB

  • memory/912-118-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/912-117-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/912-115-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/2252-278-0x0000000000000000-mapping.dmp
  • memory/3140-266-0x0000000000000000-mapping.dmp
  • memory/3452-261-0x0000000000000000-mapping.dmp
  • memory/3828-283-0x0000000000000000-mapping.dmp