Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:48

General

  • Target

    e9c18b8a871de1f84aa55e88b7962bfb978211ba79ca104831b25cba11312a93.xlsm

  • Size

    99KB

  • MD5

    1920737efea720db8e87e065eafe25b6

  • SHA1

    cd707519d84bb0737a4ef806cae506f642fc73d0

  • SHA256

    e9c18b8a871de1f84aa55e88b7962bfb978211ba79ca104831b25cba11312a93

  • SHA512

    21a9e2a13f6d1b28633b1b59803d203e65131f0ad839a036d268f542afbf8ecc2efa7061795ece02aee62e096f1432505e9e114168026e735ee9a7a33c8067a0

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e9c18b8a871de1f84aa55e88b7962bfb978211ba79ca104831b25cba11312a93.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dpboelcruge\xgiqjirbbis.eaw",sOSJnRvy
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dpboelcruge\xgiqjirbbis.eaw",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3708

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/1920-295-0x0000000005210000-0x0000000005238000-memory.dmp
    Filesize

    160KB

  • memory/1920-293-0x0000000005090000-0x00000000050B8000-memory.dmp
    Filesize

    160KB

  • memory/1920-291-0x0000000005030000-0x0000000005058000-memory.dmp
    Filesize

    160KB

  • memory/1920-288-0x0000000004E90000-0x0000000004EB8000-memory.dmp
    Filesize

    160KB

  • memory/1920-285-0x0000000004DB0000-0x0000000004DD8000-memory.dmp
    Filesize

    160KB

  • memory/1920-282-0x00000000048A0000-0x00000000048C8000-memory.dmp
    Filesize

    160KB

  • memory/3260-129-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/3260-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-128-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/3260-119-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3708-298-0x0000000002770000-0x0000000002798000-memory.dmp
    Filesize

    160KB

  • memory/3708-300-0x0000000004250000-0x0000000004278000-memory.dmp
    Filesize

    160KB

  • memory/3708-303-0x0000000004780000-0x00000000047A8000-memory.dmp
    Filesize

    160KB

  • memory/3708-305-0x0000000004870000-0x0000000004898000-memory.dmp
    Filesize

    160KB

  • memory/3708-307-0x0000000004960000-0x0000000004988000-memory.dmp
    Filesize

    160KB

  • memory/3708-309-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/3708-311-0x0000000004B40000-0x0000000004B68000-memory.dmp
    Filesize

    160KB

  • memory/3800-276-0x0000000002B60000-0x0000000002B88000-memory.dmp
    Filesize

    160KB