Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 16:17

General

  • Target

    c7edb8370e49c5a2b8948336dadee99d33abb07422b02ff35a1f30e66ac44fea.xlsm

  • Size

    99KB

  • MD5

    19e992966dc92662e575b519874523a1

  • SHA1

    a3eec1b9abba351bb05ff36a5e8e951e75972670

  • SHA256

    c7edb8370e49c5a2b8948336dadee99d33abb07422b02ff35a1f30e66ac44fea

  • SHA512

    a971ab37660733d4832f30e52d30d71c4abcedb34ad2d760cd6dbf41bd23ed9bd11762f5ea0d91e9231e0bd91c281eb2864b123a50386cd43e8bf5173766d03a

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c7edb8370e49c5a2b8948336dadee99d33abb07422b02ff35a1f30e66ac44fea.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Udopqxijkypswk\gwismoqsdl.mis",mzuHy
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Udopqxijkypswk\gwismoqsdl.mis",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • \Users\Admin\ourl.ocx
    MD5

    e764f3a18f5b54e3dee0fcdd8daea6de

    SHA1

    3f543faf3e38308dab544817719f074b522d497c

    SHA256

    5986776cce84b07f4766a6c8183d36a9b30e78434d6a2afaacf40bc1f30df3d6

    SHA512

    392ab42cdb60181c45a5a95a9d985b307a023952a4352576b8a94802682aeab657c9dd8a7c7361abb1e492c702020a2c5029869846bf976d31be790a3dc22b27

  • memory/1432-286-0x0000000003680000-0x00000000036A8000-memory.dmp
    Filesize

    160KB

  • memory/1724-271-0x0000000003560000-0x0000000003588000-memory.dmp
    Filesize

    160KB

  • memory/2100-300-0x0000000004AF0000-0x0000000004B18000-memory.dmp
    Filesize

    160KB

  • memory/2100-298-0x0000000004A10000-0x0000000004A38000-memory.dmp
    Filesize

    160KB

  • memory/2100-296-0x0000000004900000-0x0000000004928000-memory.dmp
    Filesize

    160KB

  • memory/2100-294-0x0000000004820000-0x0000000004848000-memory.dmp
    Filesize

    160KB

  • memory/2100-291-0x00000000012E0000-0x0000000001308000-memory.dmp
    Filesize

    160KB

  • memory/2100-289-0x0000000000790000-0x00000000007B8000-memory.dmp
    Filesize

    160KB

  • memory/3192-128-0x00007FFBCF620000-0x00007FFBCF630000-memory.dmp
    Filesize

    64KB

  • memory/3192-129-0x00007FFBCF620000-0x00007FFBCF630000-memory.dmp
    Filesize

    64KB

  • memory/3192-115-0x00007FFBD30C0000-0x00007FFBD30D0000-memory.dmp
    Filesize

    64KB

  • memory/3192-119-0x00007FFBD30C0000-0x00007FFBD30D0000-memory.dmp
    Filesize

    64KB

  • memory/3192-118-0x00007FFBD30C0000-0x00007FFBD30D0000-memory.dmp
    Filesize

    64KB

  • memory/3192-117-0x00007FFBD30C0000-0x00007FFBD30D0000-memory.dmp
    Filesize

    64KB

  • memory/3192-116-0x00007FFBD30C0000-0x00007FFBD30D0000-memory.dmp
    Filesize

    64KB

  • memory/3648-280-0x00000000054A0000-0x00000000054C8000-memory.dmp
    Filesize

    160KB

  • memory/3648-282-0x00000000055B0000-0x00000000055D8000-memory.dmp
    Filesize

    160KB

  • memory/3648-284-0x0000000005610000-0x0000000005638000-memory.dmp
    Filesize

    160KB

  • memory/3648-287-0x0000000005790000-0x00000000057B8000-memory.dmp
    Filesize

    160KB

  • memory/3648-277-0x0000000004F90000-0x0000000004FB8000-memory.dmp
    Filesize

    160KB