Analysis
-
max time kernel
4265083s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
14-01-2022 22:02
Behavioral task
behavioral1
Sample
2223475-67848.xlsm
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2223475-67848.xlsm
Resource
win10v2004-en-20220112
General
-
Target
2223475-67848.xlsm
-
Size
83KB
-
MD5
f0352504e6f4ba057a118715e6c5a174
-
SHA1
d25bb13b4932f6a1882a036d9bfe9ea12372ee9c
-
SHA256
c439e7909baca9d49b1a21ff8d6dd6b86d441ddd7bfd9d97cc7dde2238b821e2
-
SHA512
294fa4fa698a7a92a9742507807c934be0bdcda69c22d89105f708b0f29a5b311e83ce88b673e5d65904f5af8002ed32b2bde8ded4be19280968d82d05207d97
Malware Config
Extracted
http://recont.com/n8xbqb/lwEORjcJYPKCNQ/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3116 2464 rundll32.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 41 4012 rundll32.exe 42 4012 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exepid process 3116 rundll32.exe 1776 rundll32.exe 1264 rundll32.exe 4012 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Robtycxodmy\gyyql.men rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEMusNotification.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotification.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotification.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2464 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 4012 rundll32.exe 4012 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MusNotification.exedescription pid process Token: SeShutdownPrivilege 1928 MusNotification.exe Token: SeCreatePagefilePrivilege 1928 MusNotification.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE 2464 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exerundll32.exedescription pid process target process PID 2464 wrote to memory of 3116 2464 EXCEL.EXE rundll32.exe PID 2464 wrote to memory of 3116 2464 EXCEL.EXE rundll32.exe PID 2464 wrote to memory of 3116 2464 EXCEL.EXE rundll32.exe PID 3116 wrote to memory of 1776 3116 rundll32.exe rundll32.exe PID 3116 wrote to memory of 1776 3116 rundll32.exe rundll32.exe PID 3116 wrote to memory of 1776 3116 rundll32.exe rundll32.exe PID 1776 wrote to memory of 1264 1776 rundll32.exe rundll32.exe PID 1776 wrote to memory of 1264 1776 rundll32.exe rundll32.exe PID 1776 wrote to memory of 1264 1776 rundll32.exe rundll32.exe PID 1264 wrote to memory of 4012 1264 rundll32.exe rundll32.exe PID 1264 wrote to memory of 4012 1264 rundll32.exe rundll32.exe PID 1264 wrote to memory of 4012 1264 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2223475-67848.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Robtycxodmy\gyyql.men",tuVTt4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Robtycxodmy\gyyql.men",DllRegisterServer5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4012
-
-
-
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
eee8da618d627c4cecebe034746609f8
SHA1ed16f02d1286f8c5b4a618438f729fe1c5a8def2
SHA2568fb461647a6646d6e5971e60fd08aaa1cab30d8858528d7949cead1d4367b9bf
SHA5122a30a3137179fca299cc68226bf1a5a0138d8ca5707fbbcdeb9be8b464f71255dd73a72c6c2ba9985d05af30902cbbb8e0b42f537cc7076c0f49ee18e4fca0b9
-
MD5
eee8da618d627c4cecebe034746609f8
SHA1ed16f02d1286f8c5b4a618438f729fe1c5a8def2
SHA2568fb461647a6646d6e5971e60fd08aaa1cab30d8858528d7949cead1d4367b9bf
SHA5122a30a3137179fca299cc68226bf1a5a0138d8ca5707fbbcdeb9be8b464f71255dd73a72c6c2ba9985d05af30902cbbb8e0b42f537cc7076c0f49ee18e4fca0b9
-
MD5
eee8da618d627c4cecebe034746609f8
SHA1ed16f02d1286f8c5b4a618438f729fe1c5a8def2
SHA2568fb461647a6646d6e5971e60fd08aaa1cab30d8858528d7949cead1d4367b9bf
SHA5122a30a3137179fca299cc68226bf1a5a0138d8ca5707fbbcdeb9be8b464f71255dd73a72c6c2ba9985d05af30902cbbb8e0b42f537cc7076c0f49ee18e4fca0b9
-
MD5
eee8da618d627c4cecebe034746609f8
SHA1ed16f02d1286f8c5b4a618438f729fe1c5a8def2
SHA2568fb461647a6646d6e5971e60fd08aaa1cab30d8858528d7949cead1d4367b9bf
SHA5122a30a3137179fca299cc68226bf1a5a0138d8ca5707fbbcdeb9be8b464f71255dd73a72c6c2ba9985d05af30902cbbb8e0b42f537cc7076c0f49ee18e4fca0b9
-
MD5
eee8da618d627c4cecebe034746609f8
SHA1ed16f02d1286f8c5b4a618438f729fe1c5a8def2
SHA2568fb461647a6646d6e5971e60fd08aaa1cab30d8858528d7949cead1d4367b9bf
SHA5122a30a3137179fca299cc68226bf1a5a0138d8ca5707fbbcdeb9be8b464f71255dd73a72c6c2ba9985d05af30902cbbb8e0b42f537cc7076c0f49ee18e4fca0b9