Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:29

General

  • Target

    26261f6683880339a902fbe83bf577ff5656ba5e8b1b274c694a8a2f31a83346.xlsm

  • Size

    83KB

  • MD5

    f9012d9418b433820f28296b327f19c8

  • SHA1

    1e71ded4267684b861ddd3aebc1e3839ff177058

  • SHA256

    26261f6683880339a902fbe83bf577ff5656ba5e8b1b274c694a8a2f31a83346

  • SHA512

    62be71d64b3eaf6921449087418814c598661626081e2af0b75f92dc0fa845cb1853aa4c4ab5e727257292ad1043fd6fa2e3a0545daac8beedd2ff9ca5fd5e48

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.crownpacificpartners.com/guglio/Rt4el/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\26261f6683880339a902fbe83bf577ff5656ba5e8b1b274c694a8a2f31a83346.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qbtdsvvfcv\mdkknhw.xfk",BtFfCta
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qbtdsvvfcv\mdkknhw.xfk",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:312

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    85235a3a9c92aea220d7543cdb830785

    SHA1

    f061f7c2a5c1174138f3fd786bee273501b0c83d

    SHA256

    dbb12d51387a1cc3e5be76d2d41d0fa9b6b3f78bee471dbc91f3d387eaab04c7

    SHA512

    657c2dfdb416929725e70a1057cbad6578a2a0f2ee0a7da91a835af7c05a1f32182b0683e541f986c302773cbb649a5bd347009ba688a30336b98ee0e0e0afad

  • \Users\Admin\erum.ocx
    MD5

    85235a3a9c92aea220d7543cdb830785

    SHA1

    f061f7c2a5c1174138f3fd786bee273501b0c83d

    SHA256

    dbb12d51387a1cc3e5be76d2d41d0fa9b6b3f78bee471dbc91f3d387eaab04c7

    SHA512

    657c2dfdb416929725e70a1057cbad6578a2a0f2ee0a7da91a835af7c05a1f32182b0683e541f986c302773cbb649a5bd347009ba688a30336b98ee0e0e0afad

  • \Users\Admin\erum.ocx
    MD5

    85235a3a9c92aea220d7543cdb830785

    SHA1

    f061f7c2a5c1174138f3fd786bee273501b0c83d

    SHA256

    dbb12d51387a1cc3e5be76d2d41d0fa9b6b3f78bee471dbc91f3d387eaab04c7

    SHA512

    657c2dfdb416929725e70a1057cbad6578a2a0f2ee0a7da91a835af7c05a1f32182b0683e541f986c302773cbb649a5bd347009ba688a30336b98ee0e0e0afad

  • memory/312-284-0x0000000000000000-mapping.dmp
  • memory/832-281-0x0000000000000000-mapping.dmp
  • memory/888-260-0x0000000000000000-mapping.dmp
  • memory/2924-265-0x0000000000000000-mapping.dmp
  • memory/3928-118-0x00007FFD329F0000-0x00007FFD32A00000-memory.dmp
    Filesize

    64KB

  • memory/3928-122-0x00000271AE3B0000-0x00000271AE3B2000-memory.dmp
    Filesize

    8KB

  • memory/3928-121-0x00007FFD329F0000-0x00007FFD32A00000-memory.dmp
    Filesize

    64KB

  • memory/3928-119-0x00000271AE3B0000-0x00000271AE3B2000-memory.dmp
    Filesize

    8KB

  • memory/3928-120-0x00000271AE3B0000-0x00000271AE3B2000-memory.dmp
    Filesize

    8KB

  • memory/3928-115-0x00007FFD329F0000-0x00007FFD32A00000-memory.dmp
    Filesize

    64KB

  • memory/3928-117-0x00007FFD329F0000-0x00007FFD32A00000-memory.dmp
    Filesize

    64KB

  • memory/3928-116-0x00007FFD329F0000-0x00007FFD32A00000-memory.dmp
    Filesize

    64KB