Analysis

  • max time kernel
    548s
  • max time network
    358s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-01-2022 09:33

General

  • Target

    LRTPD_025009.xlsm

  • Size

    113KB

  • MD5

    3e47f75fb9dbb067e2b47049666fc1d2

  • SHA1

    df51ed9b3c9bc6bbef920f2de3bedeccda5217c3

  • SHA256

    aa65a34067b0c50e89c1078d0c7ff08de43e5036241404574f846265de6ff6bd

  • SHA512

    878839b9037053905384417e505741ef74622804eb384f84d1cd1b8b96eb8b0521d6f248f5a9ae635c2367cab17669db248156ef0ca5f11d6a54f3adc0d118eb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://ordinateur.ogivart.us/editor/Qpo7OAOnbe/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\LRTPD_025009.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:940
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:744
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWow64\rundll32.exe
        C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
          3⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cigdsbpujgnfx\eckc.xvo",gKzOuwgI
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:392
            • C:\Windows\SysWOW64\rundll32.exe
              C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cigdsbpujgnfx\eckc.xvo",DllRegisterServer
              5⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              PID:1740

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/392-83-0x0000000000341000-0x0000000000363000-memory.dmp

      Filesize

      136KB

    • memory/744-58-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp

      Filesize

      8KB

    • memory/940-57-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/940-54-0x000000002FED1000-0x000000002FED4000-memory.dmp

      Filesize

      12KB

    • memory/940-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/940-55-0x0000000071601000-0x0000000071603000-memory.dmp

      Filesize

      8KB

    • memory/1484-63-0x0000000076121000-0x0000000076123000-memory.dmp

      Filesize

      8KB

    • memory/1484-67-0x0000000000223000-0x0000000000224000-memory.dmp

      Filesize

      4KB

    • memory/1484-66-0x0000000000201000-0x0000000000223000-memory.dmp

      Filesize

      136KB

    • memory/1496-79-0x00000000026C1000-0x00000000026E3000-memory.dmp

      Filesize

      136KB

    • memory/1496-71-0x0000000000751000-0x0000000000773000-memory.dmp

      Filesize

      136KB

    • memory/1496-73-0x0000000000A41000-0x0000000000A63000-memory.dmp

      Filesize

      136KB

    • memory/1496-75-0x0000000002021000-0x0000000002043000-memory.dmp

      Filesize

      136KB

    • memory/1496-77-0x0000000002581000-0x00000000025A3000-memory.dmp

      Filesize

      136KB

    • memory/1716-60-0x00000000729A1000-0x00000000729A3000-memory.dmp

      Filesize

      8KB

    • memory/1716-61-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1716-59-0x000000002FB21000-0x000000002FB24000-memory.dmp

      Filesize

      12KB

    • memory/1740-87-0x0000000000311000-0x0000000000333000-memory.dmp

      Filesize

      136KB

    • memory/1740-89-0x00000000008F1000-0x0000000000913000-memory.dmp

      Filesize

      136KB

    • memory/1740-91-0x0000000001E71000-0x0000000001E93000-memory.dmp

      Filesize

      136KB

    • memory/1740-93-0x00000000023D1000-0x00000000023F3000-memory.dmp

      Filesize

      136KB

    • memory/1740-95-0x0000000002C21000-0x0000000002C43000-memory.dmp

      Filesize

      136KB