Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:33

General

  • Target

    b654e1b1f4906be1e6155ad03eba53894dfa66ba899732c7f4cacac7a98d1f6e.xlsm

  • Size

    83KB

  • MD5

    bdc6d97b7154f28cc5bfb7d95190a1fa

  • SHA1

    37d3583e2cd06ebf7b6ec8768abb635c5a1dd3d9

  • SHA256

    b654e1b1f4906be1e6155ad03eba53894dfa66ba899732c7f4cacac7a98d1f6e

  • SHA512

    ad96e4126355d96c20fb777cb0ea4aaffe25423cd79b7c779e2b01fd4046c4135250d8273577a034390074dd9adea0dc6adf01313e72d2b89bbe481da29b2016

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://zml.laneso.com/packet/AlvJ8OdtSYEeeCQP/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b654e1b1f4906be1e6155ad03eba53894dfa66ba899732c7f4cacac7a98d1f6e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Aygvlfsocrhf\xxmbimnoeq.jzd",EQrUosgCGTInEi
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3796
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Aygvlfsocrhf\xxmbimnoeq.jzd",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    27328645430fa569af2dae074dc75be1

    SHA1

    641cbf374586ba3be921f58615ecdd4f7119d59e

    SHA256

    e46e00f87034131210e2a8909c2819062858d0a42d6ca55273887831ccd4e9b1

    SHA512

    83f7aa6fe9fb4d1ff268c5f8bdb57654dae0d8438e23935f516094647f842eab55de4872ac426229d0d5d5684dc69cba60e7a19e70e1f85122e889173b4b18d9

  • \Users\Admin\erum.ocx
    MD5

    27328645430fa569af2dae074dc75be1

    SHA1

    641cbf374586ba3be921f58615ecdd4f7119d59e

    SHA256

    e46e00f87034131210e2a8909c2819062858d0a42d6ca55273887831ccd4e9b1

    SHA512

    83f7aa6fe9fb4d1ff268c5f8bdb57654dae0d8438e23935f516094647f842eab55de4872ac426229d0d5d5684dc69cba60e7a19e70e1f85122e889173b4b18d9

  • \Users\Admin\erum.ocx
    MD5

    27328645430fa569af2dae074dc75be1

    SHA1

    641cbf374586ba3be921f58615ecdd4f7119d59e

    SHA256

    e46e00f87034131210e2a8909c2819062858d0a42d6ca55273887831ccd4e9b1

    SHA512

    83f7aa6fe9fb4d1ff268c5f8bdb57654dae0d8438e23935f516094647f842eab55de4872ac426229d0d5d5684dc69cba60e7a19e70e1f85122e889173b4b18d9

  • memory/300-263-0x0000000000000000-mapping.dmp
  • memory/2376-118-0x00007FFEFF1F0000-0x00007FFEFF200000-memory.dmp
    Filesize

    64KB

  • memory/2376-119-0x000001EAEC7C0000-0x000001EAEC7C2000-memory.dmp
    Filesize

    8KB

  • memory/2376-121-0x00007FFEFF1F0000-0x00007FFEFF200000-memory.dmp
    Filesize

    64KB

  • memory/2376-122-0x000001EAEC7C0000-0x000001EAEC7C2000-memory.dmp
    Filesize

    8KB

  • memory/2376-120-0x000001EAEC7C0000-0x000001EAEC7C2000-memory.dmp
    Filesize

    8KB

  • memory/2376-115-0x00007FFEFF1F0000-0x00007FFEFF200000-memory.dmp
    Filesize

    64KB

  • memory/2376-117-0x00007FFEFF1F0000-0x00007FFEFF200000-memory.dmp
    Filesize

    64KB

  • memory/2376-116-0x00007FFEFF1F0000-0x00007FFEFF200000-memory.dmp
    Filesize

    64KB

  • memory/2680-284-0x0000000000000000-mapping.dmp
  • memory/3068-258-0x0000000000000000-mapping.dmp
  • memory/3796-281-0x0000000000000000-mapping.dmp