Analysis

  • max time kernel
    152s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 15:00

General

  • Target

    a03cfb931373d77a2ba567fc5cc782a33d417ab20d24c213e10e8a8db7a5bee1.xlsm

  • Size

    99KB

  • MD5

    b13a03fa91c53920cdfb0c16a1281ef1

  • SHA1

    39ae449caeaf749437657f1396efc091f090be3a

  • SHA256

    a03cfb931373d77a2ba567fc5cc782a33d417ab20d24c213e10e8a8db7a5bee1

  • SHA512

    1b898a7b38277845d644dc4e83b12e728a96cbba8078ca129a30352ff82814d213eafcd6cb0691d56a53b00c5820585a3dec5cbf8fc462b1e6914efb411b5d1d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a03cfb931373d77a2ba567fc5cc782a33d417ab20d24c213e10e8a8db7a5bee1.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ikvtqplzw\luopwian.weg",KGJQELMmve
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ikvtqplzw\luopwian.weg",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • memory/1004-280-0x0000000004A30000-0x0000000004A58000-memory.dmp
    Filesize

    160KB

  • memory/1004-276-0x00000000048B0000-0x00000000048D8000-memory.dmp
    Filesize

    160KB

  • memory/1004-274-0x0000000004850000-0x0000000004878000-memory.dmp
    Filesize

    160KB

  • memory/1004-272-0x00000000046C0000-0x00000000046E8000-memory.dmp
    Filesize

    160KB

  • memory/1004-267-0x0000000004270000-0x0000000004298000-memory.dmp
    Filesize

    160KB

  • memory/1004-265-0x00000000008E0000-0x0000000000908000-memory.dmp
    Filesize

    160KB

  • memory/1256-284-0x0000000004FA0000-0x0000000004FC8000-memory.dmp
    Filesize

    160KB

  • memory/1256-281-0x00000000048D0000-0x00000000048F8000-memory.dmp
    Filesize

    160KB

  • memory/1256-296-0x00000000055B0000-0x00000000055D8000-memory.dmp
    Filesize

    160KB

  • memory/1256-294-0x0000000005530000-0x0000000005558000-memory.dmp
    Filesize

    160KB

  • memory/1256-292-0x0000000005340000-0x0000000005368000-memory.dmp
    Filesize

    160KB

  • memory/1256-290-0x0000000005240000-0x0000000005268000-memory.dmp
    Filesize

    160KB

  • memory/1256-288-0x0000000005160000-0x0000000005188000-memory.dmp
    Filesize

    160KB

  • memory/1256-286-0x0000000005080000-0x00000000050A8000-memory.dmp
    Filesize

    160KB

  • memory/1972-277-0x0000000002B40000-0x0000000002B68000-memory.dmp
    Filesize

    160KB

  • memory/2400-115-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2400-129-0x00007FF987050000-0x00007FF987060000-memory.dmp
    Filesize

    64KB

  • memory/2400-116-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2400-117-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2400-118-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2400-127-0x00007FF987050000-0x00007FF987060000-memory.dmp
    Filesize

    64KB

  • memory/2400-128-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB