Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 15:57

General

  • Target

    fb51ebfd72054de8cbd7f74a05ce8d3cce650a9224c21504077cce9e86ae6fd1.xlsm

  • Size

    83KB

  • MD5

    48428b9169c6e692374591bea2b72937

  • SHA1

    cea05aae8d1a2b46c22266243d133da0453df4e8

  • SHA256

    fb51ebfd72054de8cbd7f74a05ce8d3cce650a9224c21504077cce9e86ae6fd1

  • SHA512

    0ab2e83877d5c6d4a0632eeacaffdf54bc04e493ec47f992ddc0337a8ba77795e03e524144633a1e211929260a52069e3a32b169312bf91f1325e4c5dc5f1542

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://therecyclingmachine.com/wp-admin/LzpOZSlkq90fYT1/

xlm40.dropper

http://zhongmaifangwu.com/TEST777/3U4Un0u/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\fb51ebfd72054de8cbd7f74a05ce8d3cce650a9224c21504077cce9e86ae6fd1.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zdqryb\hrouzmvbwiirt.nge",JpPvNeqZa
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zdqryb\hrouzmvbwiirt.nge",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    e1bf68e8f36da4debfc6bc011062171a

    SHA1

    4ce18ca53d572306b5d7899099cf67e97e96a58e

    SHA256

    5b63131545d706a82de769b3b58c0bdf261ef85d723d9368bac818dc56b1639d

    SHA512

    2a60627b252eeed28727a91d473fe7f00680b6c421b659a0c9fa20ef25e37a5edaf68093287904a286ed927033d0411d116fa4fc7fc3a70e3e9421ab1dd73f4b

  • \Users\Admin\erum.ocx
    MD5

    e1bf68e8f36da4debfc6bc011062171a

    SHA1

    4ce18ca53d572306b5d7899099cf67e97e96a58e

    SHA256

    5b63131545d706a82de769b3b58c0bdf261ef85d723d9368bac818dc56b1639d

    SHA512

    2a60627b252eeed28727a91d473fe7f00680b6c421b659a0c9fa20ef25e37a5edaf68093287904a286ed927033d0411d116fa4fc7fc3a70e3e9421ab1dd73f4b

  • \Users\Admin\erum.ocx
    MD5

    e1bf68e8f36da4debfc6bc011062171a

    SHA1

    4ce18ca53d572306b5d7899099cf67e97e96a58e

    SHA256

    5b63131545d706a82de769b3b58c0bdf261ef85d723d9368bac818dc56b1639d

    SHA512

    2a60627b252eeed28727a91d473fe7f00680b6c421b659a0c9fa20ef25e37a5edaf68093287904a286ed927033d0411d116fa4fc7fc3a70e3e9421ab1dd73f4b

  • memory/1776-301-0x0000000000000000-mapping.dmp
  • memory/2028-282-0x0000000000000000-mapping.dmp
  • memory/3708-119-0x0000023921FA0000-0x0000023921FA2000-memory.dmp
    Filesize

    8KB

  • memory/3708-121-0x00007FFB3D3D0000-0x00007FFB3D3E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-122-0x0000023921FA0000-0x0000023921FA2000-memory.dmp
    Filesize

    8KB

  • memory/3708-128-0x00007FFB3A380000-0x00007FFB3A390000-memory.dmp
    Filesize

    64KB

  • memory/3708-129-0x00007FFB3A380000-0x00007FFB3A390000-memory.dmp
    Filesize

    64KB

  • memory/3708-120-0x0000023921FA0000-0x0000023921FA2000-memory.dmp
    Filesize

    8KB

  • memory/3708-115-0x00007FFB3D3D0000-0x00007FFB3D3E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-118-0x00007FFB3D3D0000-0x00007FFB3D3E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-117-0x00007FFB3D3D0000-0x00007FFB3D3E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-116-0x00007FFB3D3D0000-0x00007FFB3D3E0000-memory.dmp
    Filesize

    64KB

  • memory/4572-296-0x0000000000000000-mapping.dmp
  • memory/4960-277-0x0000000000000000-mapping.dmp