Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 03:01

General

  • Target

    5d0cc537deee02adfdfc8d27167144f5c222745162c15df34803e67f09cd7f1f.xlsm

  • Size

    83KB

  • MD5

    52df1816f2c564e3dbe0a7c30a0d6540

  • SHA1

    2fd4a55a971070d9ea92dc0c433d3d3fd3aba91f

  • SHA256

    5d0cc537deee02adfdfc8d27167144f5c222745162c15df34803e67f09cd7f1f

  • SHA512

    0dd63d9618d219b450864073dcd428681bc1991668ffb3e41c9d952efffbe6b9d09368bb9f9d35b2907a2db44f8171448aba9b7a070db5cb48e2041a43cffd8e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://recont.com/n8xbqb/lwEORjcJYPKCNQ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5d0cc537deee02adfdfc8d27167144f5c222745162c15df34803e67f09cd7f1f.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Aurpqdgjdr\qjtydyracn.sdg",PgGGgTa
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3204
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Aurpqdgjdr\qjtydyracn.sdg",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    37226211bf6766d8790a4f4d5fbd7d57

    SHA1

    2b27b41c690150640589159968bb7fa2d6d184fd

    SHA256

    f80c9a0c7eeef8c41ad08b7c12a9ee8a60696d4122dd8ebc772ba99b3bf7b8ad

    SHA512

    d12c5e0ee478a39315c1b1401e4615af0c6558b50e8783aacd13cdd8b22636540cd2d56648b33b4589114430e7b4e396e3d98c1137dbef3feb2c2aeedd4f8799

  • \Users\Admin\erum.ocx
    MD5

    37226211bf6766d8790a4f4d5fbd7d57

    SHA1

    2b27b41c690150640589159968bb7fa2d6d184fd

    SHA256

    f80c9a0c7eeef8c41ad08b7c12a9ee8a60696d4122dd8ebc772ba99b3bf7b8ad

    SHA512

    d12c5e0ee478a39315c1b1401e4615af0c6558b50e8783aacd13cdd8b22636540cd2d56648b33b4589114430e7b4e396e3d98c1137dbef3feb2c2aeedd4f8799

  • \Users\Admin\erum.ocx
    MD5

    37226211bf6766d8790a4f4d5fbd7d57

    SHA1

    2b27b41c690150640589159968bb7fa2d6d184fd

    SHA256

    f80c9a0c7eeef8c41ad08b7c12a9ee8a60696d4122dd8ebc772ba99b3bf7b8ad

    SHA512

    d12c5e0ee478a39315c1b1401e4615af0c6558b50e8783aacd13cdd8b22636540cd2d56648b33b4589114430e7b4e396e3d98c1137dbef3feb2c2aeedd4f8799

  • memory/1848-265-0x0000000000000000-mapping.dmp
  • memory/2060-272-0x0000000000000000-mapping.dmp
  • memory/3204-286-0x0000000000000000-mapping.dmp
  • memory/3280-119-0x000001FE76520000-0x000001FE76522000-memory.dmp
    Filesize

    8KB

  • memory/3280-122-0x000001FE76520000-0x000001FE76522000-memory.dmp
    Filesize

    8KB

  • memory/3280-128-0x00007FF978E10000-0x00007FF978E20000-memory.dmp
    Filesize

    64KB

  • memory/3280-129-0x00007FF978E10000-0x00007FF978E20000-memory.dmp
    Filesize

    64KB

  • memory/3280-121-0x00007FF97BC30000-0x00007FF97BC40000-memory.dmp
    Filesize

    64KB

  • memory/3280-120-0x000001FE76520000-0x000001FE76522000-memory.dmp
    Filesize

    8KB

  • memory/3280-115-0x00007FF97BC30000-0x00007FF97BC40000-memory.dmp
    Filesize

    64KB

  • memory/3280-118-0x00007FF97BC30000-0x00007FF97BC40000-memory.dmp
    Filesize

    64KB

  • memory/3280-117-0x00007FF97BC30000-0x00007FF97BC40000-memory.dmp
    Filesize

    64KB

  • memory/3280-116-0x00007FF97BC30000-0x00007FF97BC40000-memory.dmp
    Filesize

    64KB

  • memory/3792-291-0x0000000000000000-mapping.dmp