Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 16:44

General

  • Target

    6e3f7fbf88f0c06a06f7c3fa532eb76dc49819a18988ab866c98c246717e1e5e.xlsm

  • Size

    83KB

  • MD5

    864eaed6a667c04ce8c4af621e4dfded

  • SHA1

    49e79859df0b4b4042728ba2984bfd7b52c0fc16

  • SHA256

    6e3f7fbf88f0c06a06f7c3fa532eb76dc49819a18988ab866c98c246717e1e5e

  • SHA512

    aa6f4fa4ae8d6f0ad15c5939b975e0cd3ffc6d47f7ac41363a6fb91a62f115c78e4d0b0b19ff2b941272dd06a32b42145e8eda6f1ec7bd18974d7e3a7dbd83dc

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.crownpacificpartners.com/guglio/Rt4el/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6e3f7fbf88f0c06a06f7c3fa532eb76dc49819a18988ab866c98c246717e1e5e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gftxxaiha\dcaripbyu.rmp",groQRGpQmvu
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gftxxaiha\dcaripbyu.rmp",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    7d01a3b0aa4b27e6f466dc8c321c1246

    SHA1

    84db079fbbf1001c479023bfc965837055b5c635

    SHA256

    4b0a7962f77a16ce4f7b348b841285508daf13451c11d52f8f6d8c2af9937dcc

    SHA512

    9ea6417d6b65301c3cd50cebb786610e40f360d58e2afb8e2cd45439de2acfa146a44064b106db7fa1bb9967272fae8649fe0b705d5167f15cc1ef3a1f080c11

  • \Users\Admin\erum.ocx
    MD5

    7d01a3b0aa4b27e6f466dc8c321c1246

    SHA1

    84db079fbbf1001c479023bfc965837055b5c635

    SHA256

    4b0a7962f77a16ce4f7b348b841285508daf13451c11d52f8f6d8c2af9937dcc

    SHA512

    9ea6417d6b65301c3cd50cebb786610e40f360d58e2afb8e2cd45439de2acfa146a44064b106db7fa1bb9967272fae8649fe0b705d5167f15cc1ef3a1f080c11

  • \Users\Admin\erum.ocx
    MD5

    7d01a3b0aa4b27e6f466dc8c321c1246

    SHA1

    84db079fbbf1001c479023bfc965837055b5c635

    SHA256

    4b0a7962f77a16ce4f7b348b841285508daf13451c11d52f8f6d8c2af9937dcc

    SHA512

    9ea6417d6b65301c3cd50cebb786610e40f360d58e2afb8e2cd45439de2acfa146a44064b106db7fa1bb9967272fae8649fe0b705d5167f15cc1ef3a1f080c11

  • memory/1332-279-0x0000000000000000-mapping.dmp
  • memory/2356-263-0x0000000000000000-mapping.dmp
  • memory/2520-258-0x0000000000000000-mapping.dmp
  • memory/2896-284-0x0000000000000000-mapping.dmp
  • memory/3500-119-0x00000243EDD40000-0x00000243EDD42000-memory.dmp
    Filesize

    8KB

  • memory/3500-128-0x00007FFBCBCE0000-0x00007FFBCBCF0000-memory.dmp
    Filesize

    64KB

  • memory/3500-129-0x00007FFBCBCE0000-0x00007FFBCBCF0000-memory.dmp
    Filesize

    64KB

  • memory/3500-122-0x00000243EDD40000-0x00000243EDD42000-memory.dmp
    Filesize

    8KB

  • memory/3500-121-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
    Filesize

    64KB

  • memory/3500-120-0x00000243EDD40000-0x00000243EDD42000-memory.dmp
    Filesize

    8KB

  • memory/3500-115-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
    Filesize

    64KB

  • memory/3500-118-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
    Filesize

    64KB

  • memory/3500-117-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
    Filesize

    64KB

  • memory/3500-116-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
    Filesize

    64KB