Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:24

General

  • Target

    3e032ba51d442c17fdb632232b8f8a9c753149e7d8fe7549f62896d198204fb0.xlsm

  • Size

    99KB

  • MD5

    98f4038198355f274d46ae746096ed12

  • SHA1

    4389d8846e42fda82475a8b215242634b27675c4

  • SHA256

    3e032ba51d442c17fdb632232b8f8a9c753149e7d8fe7549f62896d198204fb0

  • SHA512

    434cf0eaaafbb834b46e54571402bfdf6e70fb3dab93616ec16cbff09fcb59755f80297e240d55875ed69732441bb6b934a4ebc1b62a1f10fff17ebce4d9668d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3e032ba51d442c17fdb632232b8f8a9c753149e7d8fe7549f62896d198204fb0.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xuntqpu\xlqwt.wjm",PhGhjQPh
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xuntqpu\xlqwt.wjm",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3184

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/1332-281-0x0000000004C00000-0x0000000004C28000-memory.dmp
    Filesize

    160KB

  • memory/1464-284-0x0000000004B80000-0x0000000004BA8000-memory.dmp
    Filesize

    160KB

  • memory/1464-280-0x0000000004A00000-0x0000000004A28000-memory.dmp
    Filesize

    160KB

  • memory/1464-278-0x00000000049A0000-0x00000000049C8000-memory.dmp
    Filesize

    160KB

  • memory/1464-276-0x0000000004810000-0x0000000004838000-memory.dmp
    Filesize

    160KB

  • memory/1464-274-0x0000000004730000-0x0000000004758000-memory.dmp
    Filesize

    160KB

  • memory/1464-271-0x00000000009B0000-0x00000000009D8000-memory.dmp
    Filesize

    160KB

  • memory/3184-285-0x00000000034B0000-0x00000000034D8000-memory.dmp
    Filesize

    160KB

  • memory/3184-287-0x0000000004E00000-0x0000000004E28000-memory.dmp
    Filesize

    160KB

  • memory/3184-298-0x0000000005720000-0x0000000005748000-memory.dmp
    Filesize

    160KB

  • memory/3184-296-0x0000000005630000-0x0000000005658000-memory.dmp
    Filesize

    160KB

  • memory/3184-294-0x0000000005550000-0x0000000005578000-memory.dmp
    Filesize

    160KB

  • memory/3184-292-0x0000000005470000-0x0000000005498000-memory.dmp
    Filesize

    160KB

  • memory/3184-290-0x0000000005390000-0x00000000053B8000-memory.dmp
    Filesize

    160KB

  • memory/3196-268-0x0000000003370000-0x0000000003398000-memory.dmp
    Filesize

    160KB

  • memory/3732-121-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-115-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-116-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-117-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-118-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3732-128-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3732-129-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB