Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 02:09

General

  • Target

    79bce68ec5ad3e9621207959106af1204609929031f16fe15c0dcd1603c0bf8c.xlsm

  • Size

    83KB

  • MD5

    6b16c233d1a04de6c9d0759d865df8b6

  • SHA1

    927f7fec1073b9072af0b2047194ff630ce0f170

  • SHA256

    79bce68ec5ad3e9621207959106af1204609929031f16fe15c0dcd1603c0bf8c

  • SHA512

    6b4a94de9a8e7b098a2de2f89d0cca40fb0b37352bd8b9fb378d68f48a3332bf4be489df1e7e7b22eb2463cb0230839b639ece6b8d4562aa32c8b4bc6d0ecaa6

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://mail.emilyanncain.com/cgi-bin/A7NT3ENvn/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\79bce68ec5ad3e9621207959106af1204609929031f16fe15c0dcd1603c0bf8c.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ngxphbdudccumdsp\vbndbk.jav",mjTTZVpsalpOw
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ngxphbdudccumdsp\vbndbk.jav",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    11c23d38111e5420f953956d39a05837

    SHA1

    d26a56a6efb44c6a93061fde0773dd78de97f134

    SHA256

    4fc90e8c69a7c44487356441ea5775106bb09b13b3cdb4d1b71d4034fc130de5

    SHA512

    ce4c5699a62e50851b2057417b286aa5a353fd97af8b798e70705f4bd6c29cf6a380b00695c9ff5eeb40e9f9889300f24860f37610c995a3a05222f416fcc30d

  • \Users\Admin\erum.ocx
    MD5

    11c23d38111e5420f953956d39a05837

    SHA1

    d26a56a6efb44c6a93061fde0773dd78de97f134

    SHA256

    4fc90e8c69a7c44487356441ea5775106bb09b13b3cdb4d1b71d4034fc130de5

    SHA512

    ce4c5699a62e50851b2057417b286aa5a353fd97af8b798e70705f4bd6c29cf6a380b00695c9ff5eeb40e9f9889300f24860f37610c995a3a05222f416fcc30d

  • \Users\Admin\erum.ocx
    MD5

    11c23d38111e5420f953956d39a05837

    SHA1

    d26a56a6efb44c6a93061fde0773dd78de97f134

    SHA256

    4fc90e8c69a7c44487356441ea5775106bb09b13b3cdb4d1b71d4034fc130de5

    SHA512

    ce4c5699a62e50851b2057417b286aa5a353fd97af8b798e70705f4bd6c29cf6a380b00695c9ff5eeb40e9f9889300f24860f37610c995a3a05222f416fcc30d

  • memory/848-279-0x0000000000000000-mapping.dmp
  • memory/1784-253-0x0000000000000000-mapping.dmp
  • memory/1996-284-0x0000000000000000-mapping.dmp
  • memory/2456-258-0x0000000000000000-mapping.dmp
  • memory/2580-119-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2580-128-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2580-129-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2580-122-0x0000020D07300000-0x0000020D07302000-memory.dmp
    Filesize

    8KB

  • memory/2580-121-0x0000020D07300000-0x0000020D07302000-memory.dmp
    Filesize

    8KB

  • memory/2580-120-0x0000020D07300000-0x0000020D07302000-memory.dmp
    Filesize

    8KB

  • memory/2580-115-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2580-118-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2580-117-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2580-116-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB