Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:58

General

  • Target

    35101e24e0d9b97edc46d35011a21e505ee4b05036998544ad3dad3444e09376.xlsm

  • Size

    83KB

  • MD5

    ff818ce9aa787f15cda72ec89a7efe74

  • SHA1

    f9f16f7ba8fde9898e685973e0e9293599442f28

  • SHA256

    35101e24e0d9b97edc46d35011a21e505ee4b05036998544ad3dad3444e09376

  • SHA512

    ad5ba5618fe7493da7061b06902ae408460aaae1544521e5b1db23d861cd787cb5c14e06a2d6dafac2b05aaab22b9e8850b0e5d312de54f535dbd082abefd80c

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.crownpacificpartners.com/guglio/Rt4el/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\35101e24e0d9b97edc46d35011a21e505ee4b05036998544ad3dad3444e09376.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gwsyvp\ssqa.lvu",uVsPTylhSWYP
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3848
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gwsyvp\ssqa.lvu",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    160735afb3d1bd216ad1bd0e4e014b84

    SHA1

    2ec81049f3233e9ffdb4c4b7e8989fd052bbcab0

    SHA256

    2d113779353faba137d3bd52bf4c73c4e89beef5315c13eea9c1d0c13353adb0

    SHA512

    10262c0deaee932d85bbf1d86ad5dfb22c3467d0c3a7650ce640191fb18ec41cb862f05259d5ffd8b61409fada4c1d270e3dd3d9785aa216459d5e652ac67ecb

  • \Users\Admin\erum.ocx
    MD5

    160735afb3d1bd216ad1bd0e4e014b84

    SHA1

    2ec81049f3233e9ffdb4c4b7e8989fd052bbcab0

    SHA256

    2d113779353faba137d3bd52bf4c73c4e89beef5315c13eea9c1d0c13353adb0

    SHA512

    10262c0deaee932d85bbf1d86ad5dfb22c3467d0c3a7650ce640191fb18ec41cb862f05259d5ffd8b61409fada4c1d270e3dd3d9785aa216459d5e652ac67ecb

  • \Users\Admin\erum.ocx
    MD5

    160735afb3d1bd216ad1bd0e4e014b84

    SHA1

    2ec81049f3233e9ffdb4c4b7e8989fd052bbcab0

    SHA256

    2d113779353faba137d3bd52bf4c73c4e89beef5315c13eea9c1d0c13353adb0

    SHA512

    10262c0deaee932d85bbf1d86ad5dfb22c3467d0c3a7650ce640191fb18ec41cb862f05259d5ffd8b61409fada4c1d270e3dd3d9785aa216459d5e652ac67ecb

  • memory/2284-300-0x0000000000000000-mapping.dmp
  • memory/2448-273-0x0000000000000000-mapping.dmp
  • memory/2656-119-0x000001F3DA6C0000-0x000001F3DA6C2000-memory.dmp
    Filesize

    8KB

  • memory/2656-121-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2656-122-0x000001F3DA6C0000-0x000001F3DA6C2000-memory.dmp
    Filesize

    8KB

  • memory/2656-128-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/2656-129-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/2656-120-0x000001F3DA6C0000-0x000001F3DA6C2000-memory.dmp
    Filesize

    8KB

  • memory/2656-115-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2656-118-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2656-117-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2656-116-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2892-278-0x0000000000000000-mapping.dmp
  • memory/3848-295-0x0000000000000000-mapping.dmp