Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:16

General

  • Target

    9c6ff5ba02340c9eabf31a266b7a5000e29d5e4bc87daea4e668d097752c22bb.xlsm

  • Size

    99KB

  • MD5

    9f7c05c38fb06503bf8dc8e6dde60992

  • SHA1

    229dc19947050747f9c5b27f941ee34cdf01068b

  • SHA256

    9c6ff5ba02340c9eabf31a266b7a5000e29d5e4bc87daea4e668d097752c22bb

  • SHA512

    c23025585d06fccb2634309d25157fff880823edab728ad5ddb59968d57416c8775b9ef2a48af97178cf966c8723724a61d26c102971f81898b834130ebb6b6f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9c6ff5ba02340c9eabf31a266b7a5000e29d5e4bc87daea4e668d097752c22bb.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Erliimukdksid\pwlow.vye",MGsHIlCJXAxEN
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3888
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Erliimukdksid\pwlow.vye",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • memory/916-262-0x0000000002D30000-0x0000000002D58000-memory.dmp
    Filesize

    160KB

  • memory/1732-283-0x0000000004C20000-0x0000000004C48000-memory.dmp
    Filesize

    160KB

  • memory/1732-268-0x0000000000A30000-0x0000000000A58000-memory.dmp
    Filesize

    160KB

  • memory/1732-279-0x0000000004AA0000-0x0000000004AC8000-memory.dmp
    Filesize

    160KB

  • memory/1732-277-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/1732-275-0x00000000049D0000-0x00000000049F8000-memory.dmp
    Filesize

    160KB

  • memory/1732-272-0x00000000045A0000-0x00000000045C8000-memory.dmp
    Filesize

    160KB

  • memory/1732-270-0x00000000044C0000-0x00000000044E8000-memory.dmp
    Filesize

    160KB

  • memory/2864-287-0x00000000052E0000-0x0000000005308000-memory.dmp
    Filesize

    160KB

  • memory/2864-284-0x0000000004C10000-0x0000000004C38000-memory.dmp
    Filesize

    160KB

  • memory/2864-297-0x0000000005770000-0x0000000005798000-memory.dmp
    Filesize

    160KB

  • memory/2864-295-0x0000000005680000-0x00000000056A8000-memory.dmp
    Filesize

    160KB

  • memory/2864-293-0x0000000005590000-0x00000000055B8000-memory.dmp
    Filesize

    160KB

  • memory/2864-291-0x00000000054A0000-0x00000000054C8000-memory.dmp
    Filesize

    160KB

  • memory/2864-289-0x00000000053C0000-0x00000000053E8000-memory.dmp
    Filesize

    160KB

  • memory/3772-121-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3772-115-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3772-128-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3772-129-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3772-116-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3772-118-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3772-117-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3888-280-0x0000000004A70000-0x0000000004A98000-memory.dmp
    Filesize

    160KB