Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 22:54

General

  • Target

    4e8ce0cc50fd08d99f52b88b9ab52e256e657f01b66a5de5a525c35ad1effbf7.xlsm

  • Size

    83KB

  • MD5

    92332bf878cb9442542c4231a6736305

  • SHA1

    c0f132710e37fb501474b343400b34baac407192

  • SHA256

    4e8ce0cc50fd08d99f52b88b9ab52e256e657f01b66a5de5a525c35ad1effbf7

  • SHA512

    ab9a77b8256b0e3cc1da19e122a5b43e53e08628cfd2f4e86cfe17e3c7ab387a1cf514243e47c47bae61a50c33000f8c5558fd664dbf48486cb7e99b1d68041d

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.be-pu.com/4.hana/Y1XWpb1zWMRD/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4e8ce0cc50fd08d99f52b88b9ab52e256e657f01b66a5de5a525c35ad1effbf7.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\adi.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\adi.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Yanpdaqxmz\luly.dbo",IyTLSsHZxRticT
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3220
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Yanpdaqxmz\luly.dbo",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\adi.ocx

    MD5

    8560319a7dbb727188ef941d7bed099d

    SHA1

    293028e8e9712f01352646854db47ff871577e2a

    SHA256

    e21b3f2601ce1eebe897f13cea721f54c791df623c28f3c11b4a10cdfcc0036c

    SHA512

    c5b0371d03aab1ca318b96e755e712c349fed13f434d36dcf5dac298603f91b7b4589e19d4cb41138b6368a4664c75f028d31a1880c83558e8156c5d5054accb

  • \Users\Admin\adi.ocx

    MD5

    8560319a7dbb727188ef941d7bed099d

    SHA1

    293028e8e9712f01352646854db47ff871577e2a

    SHA256

    e21b3f2601ce1eebe897f13cea721f54c791df623c28f3c11b4a10cdfcc0036c

    SHA512

    c5b0371d03aab1ca318b96e755e712c349fed13f434d36dcf5dac298603f91b7b4589e19d4cb41138b6368a4664c75f028d31a1880c83558e8156c5d5054accb

  • \Users\Admin\adi.ocx

    MD5

    8560319a7dbb727188ef941d7bed099d

    SHA1

    293028e8e9712f01352646854db47ff871577e2a

    SHA256

    e21b3f2601ce1eebe897f13cea721f54c791df623c28f3c11b4a10cdfcc0036c

    SHA512

    c5b0371d03aab1ca318b96e755e712c349fed13f434d36dcf5dac298603f91b7b4589e19d4cb41138b6368a4664c75f028d31a1880c83558e8156c5d5054accb

  • memory/1804-120-0x0000020A257E0000-0x0000020A257E2000-memory.dmp

    Filesize

    8KB

  • memory/1804-116-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp

    Filesize

    64KB

  • memory/1804-119-0x0000020A257E0000-0x0000020A257E2000-memory.dmp

    Filesize

    8KB

  • memory/1804-121-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp

    Filesize

    64KB

  • memory/1804-122-0x0000020A257E0000-0x0000020A257E2000-memory.dmp

    Filesize

    8KB

  • memory/1804-128-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp

    Filesize

    64KB

  • memory/1804-129-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp

    Filesize

    64KB

  • memory/1804-115-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp

    Filesize

    64KB

  • memory/1804-118-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp

    Filesize

    64KB

  • memory/1804-117-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp

    Filesize

    64KB

  • memory/2820-282-0x0000000000000000-mapping.dmp

  • memory/2916-253-0x0000000000000000-mapping.dmp

  • memory/3220-277-0x0000000000000000-mapping.dmp

  • memory/3672-258-0x0000000000000000-mapping.dmp