Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 07:56

General

  • Target

    348096634dee34b5a2997542f31eba52bbff0f83680ac20e2c2c4030ec0b4baa.xlsm

  • Size

    99KB

  • MD5

    d9840ff5aef4fcb1e822376f0cbd15ba

  • SHA1

    f109110de7bb4691602099bb25ad64e7807194e7

  • SHA256

    348096634dee34b5a2997542f31eba52bbff0f83680ac20e2c2c4030ec0b4baa

  • SHA512

    6666d6935aafd3f12e9f1f57774d75e72eaa72fa03630a1cf426e7445820414602daeadda607a5fe55f3b5207763cf998e182bee359edcfa8d05cf1df6e99715

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\348096634dee34b5a2997542f31eba52bbff0f83680ac20e2c2c4030ec0b4baa.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vwqcoytcmrorlfdb\wisguphpymeh.zan",rXnaNSAP
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3284
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Vwqcoytcmrorlfdb\wisguphpymeh.zan",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2844

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1388-269-0x0000000003690000-0x00000000036B8000-memory.dmp
    Filesize

    160KB

  • memory/2076-275-0x0000000000360000-0x0000000000388000-memory.dmp
    Filesize

    160KB

  • memory/2076-279-0x0000000000860000-0x0000000000888000-memory.dmp
    Filesize

    160KB

  • memory/2076-287-0x0000000000960000-0x0000000000988000-memory.dmp
    Filesize

    160KB

  • memory/2076-281-0x00000000008A0000-0x00000000008C8000-memory.dmp
    Filesize

    160KB

  • memory/2076-277-0x0000000000390000-0x00000000003B8000-memory.dmp
    Filesize

    160KB

  • memory/2076-273-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/2844-289-0x00000000033A0000-0x00000000033C8000-memory.dmp
    Filesize

    160KB

  • memory/3052-116-0x00007FFEF3A30000-0x00007FFEF3A40000-memory.dmp
    Filesize

    64KB

  • memory/3052-117-0x00007FFEF3A30000-0x00007FFEF3A40000-memory.dmp
    Filesize

    64KB

  • memory/3052-115-0x00007FFEF3A30000-0x00007FFEF3A40000-memory.dmp
    Filesize

    64KB

  • memory/3052-118-0x00007FFEF3A30000-0x00007FFEF3A40000-memory.dmp
    Filesize

    64KB

  • memory/3052-128-0x00007FFEEFFC0000-0x00007FFEEFFD0000-memory.dmp
    Filesize

    64KB

  • memory/3052-119-0x00007FFEF3A30000-0x00007FFEF3A40000-memory.dmp
    Filesize

    64KB

  • memory/3052-129-0x00007FFEEFFC0000-0x00007FFEEFFD0000-memory.dmp
    Filesize

    64KB

  • memory/3284-285-0x0000000002E90000-0x0000000002EB8000-memory.dmp
    Filesize

    160KB