Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:44

General

  • Target

    05361d3314ba8b997821bdeada471675b4082d1c8ad3c66bd57e84cba149a79d.xlsm

  • Size

    99KB

  • MD5

    538c9e4e303b9290f50ef97588962a65

  • SHA1

    e4065aa7ff000ce9511300b7972564c1c1c1b2f4

  • SHA256

    05361d3314ba8b997821bdeada471675b4082d1c8ad3c66bd57e84cba149a79d

  • SHA512

    b5d8ee154f54c5a9128bb9739b2aaf2d432178549966a7216819d4ba1f5382a1fec0befad38dc768bd2d480bdffbad4454ed27221a98b0a63504f382a2f12aae

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\05361d3314ba8b997821bdeada471675b4082d1c8ad3c66bd57e84cba149a79d.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vpihghwvheyirofk\laahfh.mqm",jphMjcYeJS
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Vpihghwvheyirofk\laahfh.mqm",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3864

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/64-264-0x00000000026D0000-0x00000000026F8000-memory.dmp
    Filesize

    160KB

  • memory/1764-280-0x0000000002C80000-0x0000000002CA8000-memory.dmp
    Filesize

    160KB

  • memory/2660-115-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-116-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-117-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-118-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-121-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-128-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/2660-129-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/3676-269-0x0000000005180000-0x00000000051A8000-memory.dmp
    Filesize

    160KB

  • memory/3676-273-0x00000000052A0000-0x00000000052C8000-memory.dmp
    Filesize

    160KB

  • memory/3676-275-0x0000000005420000-0x0000000005448000-memory.dmp
    Filesize

    160KB

  • memory/3676-277-0x0000000005480000-0x00000000054A8000-memory.dmp
    Filesize

    160KB

  • memory/3676-279-0x0000000005600000-0x0000000005628000-memory.dmp
    Filesize

    160KB

  • memory/3676-266-0x00000000035E0000-0x0000000003608000-memory.dmp
    Filesize

    160KB

  • memory/3864-285-0x00000000046C0000-0x00000000046E8000-memory.dmp
    Filesize

    160KB

  • memory/3864-283-0x0000000002710000-0x0000000002738000-memory.dmp
    Filesize

    160KB

  • memory/3864-287-0x00000000047A0000-0x00000000047C8000-memory.dmp
    Filesize

    160KB

  • memory/3864-289-0x0000000004880000-0x00000000048A8000-memory.dmp
    Filesize

    160KB

  • memory/3864-291-0x0000000004960000-0x0000000004988000-memory.dmp
    Filesize

    160KB

  • memory/3864-293-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/3864-295-0x0000000004B40000-0x0000000004B68000-memory.dmp
    Filesize

    160KB

  • memory/3864-299-0x0000000004D30000-0x0000000004D58000-memory.dmp
    Filesize

    160KB

  • memory/3864-301-0x0000000004DB0000-0x0000000004DD8000-memory.dmp
    Filesize

    160KB