Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 15:49

General

  • Target

    8bec2125ada9f365ce9979eb8334ab12136f40458a47969f00c5d852f48c03a6.xlsm

  • Size

    83KB

  • MD5

    6ad45f1e5b688b5b8cdc0d97f32d1fba

  • SHA1

    bf1cdd7cfd2940f24489bafd3945713506772e30

  • SHA256

    8bec2125ada9f365ce9979eb8334ab12136f40458a47969f00c5d852f48c03a6

  • SHA512

    1badc13b0b088c786616e1600865674c7a3801c7485de60b5c548f40993cb99542d83107e82c9948fccbfd2a65e0ac0c039cef0779094def500b76b4b4fe7051

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://zml.laneso.com/packet/AlvJ8OdtSYEeeCQP/

xlm40.dropper

http://ostadsarma.com/wp-admin/JNgASjNC/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8bec2125ada9f365ce9979eb8334ab12136f40458a47969f00c5d852f48c03a6.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\erum.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3228
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\erum.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hpmtamtmtpnbto\icbi.yic",dMTFpMBSikIF
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3840
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Hpmtamtmtpnbto\icbi.yic",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\erum.ocx
    MD5

    d34ddf0b4ed069a23d4b84d193ed3b9e

    SHA1

    042311b13dbd0bc1d2bb4ab321ad0859926cc9fc

    SHA256

    5dfb4e2f8083fed688f3bdb6a47148a23a5432ff656ca9bddfe7efedca85fa98

    SHA512

    9a03a7647f90979638a747d32482df707e02a5601bdf4650ae3e3a3cbd4329eda5a21ceee5fbc2f09f7a3d83c0b165ad56e8dccd4cd65c2986a07e79ff7f4853

  • \Users\Admin\erum.ocx
    MD5

    d34ddf0b4ed069a23d4b84d193ed3b9e

    SHA1

    042311b13dbd0bc1d2bb4ab321ad0859926cc9fc

    SHA256

    5dfb4e2f8083fed688f3bdb6a47148a23a5432ff656ca9bddfe7efedca85fa98

    SHA512

    9a03a7647f90979638a747d32482df707e02a5601bdf4650ae3e3a3cbd4329eda5a21ceee5fbc2f09f7a3d83c0b165ad56e8dccd4cd65c2986a07e79ff7f4853

  • \Users\Admin\erum.ocx
    MD5

    d34ddf0b4ed069a23d4b84d193ed3b9e

    SHA1

    042311b13dbd0bc1d2bb4ab321ad0859926cc9fc

    SHA256

    5dfb4e2f8083fed688f3bdb6a47148a23a5432ff656ca9bddfe7efedca85fa98

    SHA512

    9a03a7647f90979638a747d32482df707e02a5601bdf4650ae3e3a3cbd4329eda5a21ceee5fbc2f09f7a3d83c0b165ad56e8dccd4cd65c2986a07e79ff7f4853

  • memory/2504-121-0x000001B02BFF0000-0x000001B02BFF2000-memory.dmp
    Filesize

    8KB

  • memory/2504-118-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2504-122-0x000001B02BFF0000-0x000001B02BFF2000-memory.dmp
    Filesize

    8KB

  • memory/2504-123-0x000001B02BFF0000-0x000001B02BFF2000-memory.dmp
    Filesize

    8KB

  • memory/2504-129-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2504-130-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2504-131-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2504-120-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2504-119-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2504-117-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/3032-290-0x0000000000000000-mapping.dmp
  • memory/3068-272-0x0000000000000000-mapping.dmp
  • memory/3228-267-0x0000000000000000-mapping.dmp
  • memory/3840-285-0x0000000000000000-mapping.dmp