Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:37

General

  • Target

    38e63247da950af1a3a96864cef46f801d99fe847c9cfab2022dd1bbfd969247.xlsm

  • Size

    83KB

  • MD5

    a0af41ef26d2bd43511e21159b1059ec

  • SHA1

    b08b89450e52e611ce8f40bf3e433c7faa62bc1e

  • SHA256

    38e63247da950af1a3a96864cef46f801d99fe847c9cfab2022dd1bbfd969247

  • SHA512

    fea9b6a44b9903c38ef56cb320e1f4e1be92d13775e61e4a59906ba0e127506d36e2d729f72011298c6c846cd5a03fc993e2b5b7cc61c3aecffb3f5ddadb2d27

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.crownpacificpartners.com/guglio/Rt4el/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\38e63247da950af1a3a96864cef46f801d99fe847c9cfab2022dd1bbfd969247.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bsqnyprceq\iytcgsaqnnraep.fkw",SOhAimPgB
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bsqnyprceq\iytcgsaqnnraep.fkw",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    71b9190e4bb6342e08cd0b150d6f1465

    SHA1

    e3c67b545fded250f1a03b9fa94cf90d156db93b

    SHA256

    ebfa0393fef306631c53ab660185a01fb11664951e13be7bddbdf84251ae464b

    SHA512

    af05d805223869e8d55429234a51d6d218c119500a1ffed4fcbccaebd80465bce112b4192eacc75d969a0394f2d7d8dfa3870c305e73e9ed4567ae0954a797e4

  • \Users\Admin\erum.ocx
    MD5

    71b9190e4bb6342e08cd0b150d6f1465

    SHA1

    e3c67b545fded250f1a03b9fa94cf90d156db93b

    SHA256

    ebfa0393fef306631c53ab660185a01fb11664951e13be7bddbdf84251ae464b

    SHA512

    af05d805223869e8d55429234a51d6d218c119500a1ffed4fcbccaebd80465bce112b4192eacc75d969a0394f2d7d8dfa3870c305e73e9ed4567ae0954a797e4

  • \Users\Admin\erum.ocx
    MD5

    71b9190e4bb6342e08cd0b150d6f1465

    SHA1

    e3c67b545fded250f1a03b9fa94cf90d156db93b

    SHA256

    ebfa0393fef306631c53ab660185a01fb11664951e13be7bddbdf84251ae464b

    SHA512

    af05d805223869e8d55429234a51d6d218c119500a1ffed4fcbccaebd80465bce112b4192eacc75d969a0394f2d7d8dfa3870c305e73e9ed4567ae0954a797e4

  • memory/456-119-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/456-116-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/456-120-0x00000271A8CB0000-0x00000271A8CB2000-memory.dmp
    Filesize

    8KB

  • memory/456-121-0x00000271A8CB0000-0x00000271A8CB2000-memory.dmp
    Filesize

    8KB

  • memory/456-122-0x00000271A8CB0000-0x00000271A8CB2000-memory.dmp
    Filesize

    8KB

  • memory/456-128-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/456-129-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/456-118-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/456-117-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/456-115-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/1680-278-0x0000000000000000-mapping.dmp
  • memory/2180-266-0x0000000000000000-mapping.dmp
  • memory/2620-261-0x0000000000000000-mapping.dmp
  • memory/3604-283-0x0000000000000000-mapping.dmp