Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:56

General

  • Target

    09fadbde87406a69b0629345e78973790fa39747f1d4bfc2607f1fc86fa7baf2.xlsm

  • Size

    99KB

  • MD5

    c542b10baaf82a901d57b85b9008ed5a

  • SHA1

    01bb9c19560c318045180b0dafc8fe6b4983df87

  • SHA256

    09fadbde87406a69b0629345e78973790fa39747f1d4bfc2607f1fc86fa7baf2

  • SHA512

    076e19b5d58a79b310051052f9361044a86e4373b2c9df37f4150636167a4037b61e419989595d5da2badc7ce158796fcf4313c31939f5ecede96f73cfdf173c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\09fadbde87406a69b0629345e78973790fa39747f1d4bfc2607f1fc86fa7baf2.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ufvaqbymnuf\kqmuiqvmikbg.lei",yFdpSpxdqoT
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ufvaqbymnuf\kqmuiqvmikbg.lei",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • memory/2272-118-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-119-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-120-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-121-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-124-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-131-0x00007FFE6D890000-0x00007FFE6D8A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-132-0x00007FFE6D890000-0x00007FFE6D8A0000-memory.dmp
    Filesize

    64KB

  • memory/2556-278-0x0000000004B50000-0x0000000004B78000-memory.dmp
    Filesize

    160KB

  • memory/2556-286-0x0000000004ED0000-0x0000000004EF8000-memory.dmp
    Filesize

    160KB

  • memory/2556-272-0x0000000002C10000-0x0000000002C38000-memory.dmp
    Filesize

    160KB

  • memory/2556-280-0x0000000004CF0000-0x0000000004D18000-memory.dmp
    Filesize

    160KB

  • memory/2556-282-0x0000000004D50000-0x0000000004D78000-memory.dmp
    Filesize

    160KB

  • memory/2556-274-0x0000000004A70000-0x0000000004A98000-memory.dmp
    Filesize

    160KB

  • memory/3020-287-0x00000000044D0000-0x00000000044F8000-memory.dmp
    Filesize

    160KB

  • memory/3020-290-0x0000000004B80000-0x0000000004BA8000-memory.dmp
    Filesize

    160KB

  • memory/3020-292-0x0000000004C60000-0x0000000004C88000-memory.dmp
    Filesize

    160KB

  • memory/3020-294-0x0000000004D40000-0x0000000004D68000-memory.dmp
    Filesize

    160KB

  • memory/3020-296-0x0000000004E20000-0x0000000004E48000-memory.dmp
    Filesize

    160KB

  • memory/3020-298-0x0000000004F00000-0x0000000004F28000-memory.dmp
    Filesize

    160KB

  • memory/3020-300-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/3020-302-0x00000000051E0000-0x0000000005208000-memory.dmp
    Filesize

    160KB

  • memory/3020-304-0x0000000005260000-0x0000000005288000-memory.dmp
    Filesize

    160KB

  • memory/4752-283-0x0000000004C80000-0x0000000004CA8000-memory.dmp
    Filesize

    160KB