Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 03:57

General

  • Target

    db676ef714ea818edca3ff4a25da38808cbec2a6d7b944a237e44ad29d8932da.xlsm

  • Size

    83KB

  • MD5

    a9732242b92b6c4499367ea3d9704807

  • SHA1

    b731a47794a16b903cab1dae5adfbc966b24a0f0

  • SHA256

    db676ef714ea818edca3ff4a25da38808cbec2a6d7b944a237e44ad29d8932da

  • SHA512

    d07044867899d13df8e35bffdc9615b38900b5fa40e87c008cac14aff8bc01897d283a6fe4083f9ce17d6246130dffc859cbb6f11cf333271be5b3c93fe13eaf

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://recont.com/n8xbqb/lwEORjcJYPKCNQ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\db676ef714ea818edca3ff4a25da38808cbec2a6d7b944a237e44ad29d8932da.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bhzyhtcidz\lwmgqzyhzeycq.nnd",eJZbtauOXqSnaYM
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bhzyhtcidz\lwmgqzyhzeycq.nnd",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    c5093fcdee89a752d186c61028304ea8

    SHA1

    6e625e11b6ab95f75a3eb2694cee81b6dcac1fda

    SHA256

    953b68b360255d5b1bbbf767353b9adf64c88b6a02311c47c0375272407b2492

    SHA512

    c0de6c793232dd165e3650cb7661db2b8dbc457a3aac48e8f458c8eb7c1aeac3e9a5188cc7c0eff7a3568c80a973b4a3ef3de8aa5394852854136b1385ea3c0c

  • \Users\Admin\erum.ocx
    MD5

    c5093fcdee89a752d186c61028304ea8

    SHA1

    6e625e11b6ab95f75a3eb2694cee81b6dcac1fda

    SHA256

    953b68b360255d5b1bbbf767353b9adf64c88b6a02311c47c0375272407b2492

    SHA512

    c0de6c793232dd165e3650cb7661db2b8dbc457a3aac48e8f458c8eb7c1aeac3e9a5188cc7c0eff7a3568c80a973b4a3ef3de8aa5394852854136b1385ea3c0c

  • \Users\Admin\erum.ocx
    MD5

    c5093fcdee89a752d186c61028304ea8

    SHA1

    6e625e11b6ab95f75a3eb2694cee81b6dcac1fda

    SHA256

    953b68b360255d5b1bbbf767353b9adf64c88b6a02311c47c0375272407b2492

    SHA512

    c0de6c793232dd165e3650cb7661db2b8dbc457a3aac48e8f458c8eb7c1aeac3e9a5188cc7c0eff7a3568c80a973b4a3ef3de8aa5394852854136b1385ea3c0c

  • memory/1924-266-0x0000000000000000-mapping.dmp
  • memory/2776-118-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2776-120-0x0000021B19C60000-0x0000021B19C62000-memory.dmp
    Filesize

    8KB

  • memory/2776-121-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2776-122-0x0000021B19C60000-0x0000021B19C62000-memory.dmp
    Filesize

    8KB

  • memory/2776-119-0x0000021B19C60000-0x0000021B19C62000-memory.dmp
    Filesize

    8KB

  • memory/2776-115-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2776-117-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2776-116-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/3200-278-0x0000000000000000-mapping.dmp
  • memory/3216-281-0x0000000000000000-mapping.dmp
  • memory/3936-259-0x0000000000000000-mapping.dmp