Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 12:52

General

  • Target

    d7818be62c9a6e0eefdc0fd0a685debddaa7d58bdc9140d59be286e46b7bb766.xlsm

  • Size

    83KB

  • MD5

    34e0a4e56f8909079a089d24df66f342

  • SHA1

    c2bdc0bcaf067faa30d06fdd306bffe84142bd00

  • SHA256

    d7818be62c9a6e0eefdc0fd0a685debddaa7d58bdc9140d59be286e46b7bb766

  • SHA512

    144bc39853b61bd2043a037bba37f11bf3ed43e4ea19140fa2decfae007794b4899fc85e62e5987ca4c0a004139e96a40f4f8d056d0efb3d46e55f49c596a550

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://recont.com/n8xbqb/lwEORjcJYPKCNQ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d7818be62c9a6e0eefdc0fd0a685debddaa7d58bdc9140d59be286e46b7bb766.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qdnaqnpllca\iuhvl.whx",zTahVnzQrho
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qdnaqnpllca\iuhvl.whx",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx

    MD5

    98219efe69af5b195bab0b37568d0fd2

    SHA1

    39e5d9a5de0b86e433b50e5687b38b11772a4ced

    SHA256

    09da84305105605ef137c1675f6ca7383fd08ab9a32c3837aa818711f4fa090a

    SHA512

    f39f668860f7db8a44c0b9e48936dff4267d1bc933ec1e99212b8781db30506e388d261f93ef68ea6f313b4b0c65dc9582be4c6413dd823c6ee850155fe974b8

  • \Users\Admin\erum.ocx

    MD5

    98219efe69af5b195bab0b37568d0fd2

    SHA1

    39e5d9a5de0b86e433b50e5687b38b11772a4ced

    SHA256

    09da84305105605ef137c1675f6ca7383fd08ab9a32c3837aa818711f4fa090a

    SHA512

    f39f668860f7db8a44c0b9e48936dff4267d1bc933ec1e99212b8781db30506e388d261f93ef68ea6f313b4b0c65dc9582be4c6413dd823c6ee850155fe974b8

  • \Users\Admin\erum.ocx

    MD5

    98219efe69af5b195bab0b37568d0fd2

    SHA1

    39e5d9a5de0b86e433b50e5687b38b11772a4ced

    SHA256

    09da84305105605ef137c1675f6ca7383fd08ab9a32c3837aa818711f4fa090a

    SHA512

    f39f668860f7db8a44c0b9e48936dff4267d1bc933ec1e99212b8781db30506e388d261f93ef68ea6f313b4b0c65dc9582be4c6413dd823c6ee850155fe974b8

  • memory/1508-282-0x0000000000000000-mapping.dmp

  • memory/2808-277-0x0000000000000000-mapping.dmp

  • memory/3044-251-0x0000000000000000-mapping.dmp

  • memory/3392-256-0x0000000000000000-mapping.dmp

  • memory/3784-118-0x00007FF7E4E20000-0x00007FF7E4E30000-memory.dmp

    Filesize

    64KB

  • memory/3784-127-0x00007FF7E4E20000-0x00007FF7E4E30000-memory.dmp

    Filesize

    64KB

  • memory/3784-121-0x000001E3FC380000-0x000001E3FC382000-memory.dmp

    Filesize

    8KB

  • memory/3784-119-0x000001E3FC380000-0x000001E3FC382000-memory.dmp

    Filesize

    8KB

  • memory/3784-120-0x000001E3FC380000-0x000001E3FC382000-memory.dmp

    Filesize

    8KB

  • memory/3784-115-0x00007FF7E4E20000-0x00007FF7E4E30000-memory.dmp

    Filesize

    64KB

  • memory/3784-117-0x00007FF7E4E20000-0x00007FF7E4E30000-memory.dmp

    Filesize

    64KB

  • memory/3784-116-0x00007FF7E4E20000-0x00007FF7E4E30000-memory.dmp

    Filesize

    64KB