Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:45

General

  • Target

    68d39acfcd55c7009d5a0693e155af5101e16c3f7e865a143aeb10741d93a4c8.xlsm

  • Size

    83KB

  • MD5

    4f7df170dc3f0afd4c6de1371b6e46d5

  • SHA1

    0fcc0c1e8f9b496cbebdef3a71a3bb656f75b4ad

  • SHA256

    68d39acfcd55c7009d5a0693e155af5101e16c3f7e865a143aeb10741d93a4c8

  • SHA512

    800875ba9fe7a5ab814e8751963045670422e6282952736ef7e2c40d1f46fe3cccda6189a1991116e54c622c7dfdf6af4a9206dae45e3c136d3654c46bc1e591

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://mail.emilyanncain.com/cgi-bin/A7NT3ENvn/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\68d39acfcd55c7009d5a0693e155af5101e16c3f7e865a143aeb10741d93a4c8.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Daepwk\rwvknxbjsnhao.yav",rcrXxnJzndlc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3832
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Daepwk\rwvknxbjsnhao.yav",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2328

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    fd9a257bffd063031a70d7d3b543d907

    SHA1

    2ff28e5249d20bfd5da6acc636f75b971afe1f79

    SHA256

    f99aab0ac2b80b02b8a1ba70b86ff16e9aac1bff1451df307946feb0a42780ee

    SHA512

    d381c098b653627e4f32d4d6a3cb15efab90fa149d0eaa5548a9dfc7f8a9e98ba126d35df0e8ec1b7c226b760bc0c63606b3534a2b8f1324e6da3f719bb7eec1

  • \Users\Admin\erum.ocx
    MD5

    fd9a257bffd063031a70d7d3b543d907

    SHA1

    2ff28e5249d20bfd5da6acc636f75b971afe1f79

    SHA256

    f99aab0ac2b80b02b8a1ba70b86ff16e9aac1bff1451df307946feb0a42780ee

    SHA512

    d381c098b653627e4f32d4d6a3cb15efab90fa149d0eaa5548a9dfc7f8a9e98ba126d35df0e8ec1b7c226b760bc0c63606b3534a2b8f1324e6da3f719bb7eec1

  • \Users\Admin\erum.ocx
    MD5

    fd9a257bffd063031a70d7d3b543d907

    SHA1

    2ff28e5249d20bfd5da6acc636f75b971afe1f79

    SHA256

    f99aab0ac2b80b02b8a1ba70b86ff16e9aac1bff1451df307946feb0a42780ee

    SHA512

    d381c098b653627e4f32d4d6a3cb15efab90fa149d0eaa5548a9dfc7f8a9e98ba126d35df0e8ec1b7c226b760bc0c63606b3534a2b8f1324e6da3f719bb7eec1

  • memory/840-258-0x0000000000000000-mapping.dmp
  • memory/2328-284-0x0000000000000000-mapping.dmp
  • memory/3592-253-0x0000000000000000-mapping.dmp
  • memory/3832-279-0x0000000000000000-mapping.dmp
  • memory/3988-119-0x0000011E21B10000-0x0000011E21B12000-memory.dmp
    Filesize

    8KB

  • memory/3988-128-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3988-129-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3988-122-0x0000011E21B10000-0x0000011E21B12000-memory.dmp
    Filesize

    8KB

  • memory/3988-121-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-120-0x0000011E21B10000-0x0000011E21B12000-memory.dmp
    Filesize

    8KB

  • memory/3988-115-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-118-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-117-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-116-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB