Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:40

General

  • Target

    5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73.xlsm

  • Size

    99KB

  • MD5

    b0d86dbeaf7ded876e0bd210be93ac98

  • SHA1

    a0e621ad0bf90a5a982e0854785c8318f08ec140

  • SHA256

    5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73

  • SHA512

    7e43e2f574e8e0538caea4c574aaef18ec927a072da994067118c61bacef02a3b1caf52547a2eb238f96d9679bf6f762b9d4a2d80e7f6638acf09ac212925fea

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dnnokfvb\cnni.enu",nQSuA
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dnnokfvb\cnni.enu",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • memory/1296-1468-0x0000000004950000-0x0000000004978000-memory.dmp
    Filesize

    160KB

  • memory/1328-1547-0x00000000050E0000-0x0000000005108000-memory.dmp
    Filesize

    160KB

  • memory/1328-1559-0x00000000051E0000-0x0000000005208000-memory.dmp
    Filesize

    160KB

  • memory/1328-1581-0x00000000053C0000-0x00000000053E8000-memory.dmp
    Filesize

    160KB

  • memory/1328-1539-0x0000000005000000-0x0000000005028000-memory.dmp
    Filesize

    160KB

  • memory/1328-1565-0x0000000005240000-0x0000000005268000-memory.dmp
    Filesize

    160KB

  • memory/3600-1590-0x0000000005460000-0x0000000005488000-memory.dmp
    Filesize

    160KB

  • memory/3600-1584-0x00000000034E0000-0x0000000003508000-memory.dmp
    Filesize

    160KB

  • memory/3600-1587-0x0000000005380000-0x00000000053A8000-memory.dmp
    Filesize

    160KB

  • memory/3600-1592-0x0000000005540000-0x0000000005568000-memory.dmp
    Filesize

    160KB

  • memory/3600-1594-0x0000000005620000-0x0000000005648000-memory.dmp
    Filesize

    160KB

  • memory/3600-1596-0x0000000005700000-0x0000000005728000-memory.dmp
    Filesize

    160KB

  • memory/3600-1598-0x00000000057E0000-0x0000000005808000-memory.dmp
    Filesize

    160KB

  • memory/3988-117-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-118-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3988-128-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB