Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:48

General

  • Target

    295bca18fd219190b34252db039fb0b8aa71836da2aa067b826346a115d26356.xlsm

  • Size

    99KB

  • MD5

    d2344b1ebfae7691b895a4acbb0effc7

  • SHA1

    8f6e50a02e0f3da5b9830b589cdfe78bd9244de0

  • SHA256

    295bca18fd219190b34252db039fb0b8aa71836da2aa067b826346a115d26356

  • SHA512

    379ecad3fda6f75c60f04c0f0248004eddf6adf40036ef828696cd30a975709ef9d0865abf644f5d6928d34de89d2e04bce5f11580eba3c0a590e26a285fa894

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\295bca18fd219190b34252db039fb0b8aa71836da2aa067b826346a115d26356.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Urdcbs\lelporqh.ice",FPCSelKbQzQKTc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Urdcbs\lelporqh.ice",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/2360-124-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp
    Filesize

    64KB

  • memory/2360-131-0x00007FFDC85C0000-0x00007FFDC85D0000-memory.dmp
    Filesize

    64KB

  • memory/2360-132-0x00007FFDC85C0000-0x00007FFDC85D0000-memory.dmp
    Filesize

    64KB

  • memory/2360-121-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp
    Filesize

    64KB

  • memory/2360-120-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp
    Filesize

    64KB

  • memory/2360-119-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp
    Filesize

    64KB

  • memory/2360-118-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp
    Filesize

    64KB

  • memory/2880-298-0x0000000000C90000-0x0000000000CB8000-memory.dmp
    Filesize

    160KB

  • memory/3568-285-0x0000000000B70000-0x0000000000B98000-memory.dmp
    Filesize

    160KB

  • memory/3568-291-0x0000000000E00000-0x0000000000E28000-memory.dmp
    Filesize

    160KB

  • memory/3568-294-0x00000000046D0000-0x00000000046F8000-memory.dmp
    Filesize

    160KB

  • memory/3568-296-0x0000000004730000-0x0000000004758000-memory.dmp
    Filesize

    160KB

  • memory/3568-299-0x00000000048B0000-0x00000000048D8000-memory.dmp
    Filesize

    160KB

  • memory/3568-289-0x0000000000D20000-0x0000000000D48000-memory.dmp
    Filesize

    160KB

  • memory/3668-303-0x0000000004D60000-0x0000000004D88000-memory.dmp
    Filesize

    160KB