Analysis

  • max time kernel
    154s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:04

General

  • Target

    d049d62982fcda04887b9a9498b4196e902f68db4e0b167cedfe56d6dd9629b6.xlsm

  • Size

    99KB

  • MD5

    52efffd9352e92f069923ea58a06731d

  • SHA1

    bed955c920705ddf35a71c93de4c316bdbe4be7b

  • SHA256

    d049d62982fcda04887b9a9498b4196e902f68db4e0b167cedfe56d6dd9629b6

  • SHA512

    02d1fad781699e538a750ae1c373d688f38cee04a91a390b62abd2db1b1f6de56137667343660689ed1ec97a8766901fc112b74b46f3ac5e3f8e1519363562e4

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d049d62982fcda04887b9a9498b4196e902f68db4e0b167cedfe56d6dd9629b6.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xyxjp\kkjtn.hza",GaPwsCT
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xyxjp\kkjtn.hza",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/1856-406-0x0000000001120000-0x0000000001148000-memory.dmp
    Filesize

    160KB

  • memory/1856-404-0x0000000001020000-0x0000000001048000-memory.dmp
    Filesize

    160KB

  • memory/3232-132-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/3232-118-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3232-131-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/3232-124-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3232-121-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3232-120-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3232-119-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3728-265-0x00000000049E0000-0x0000000004A08000-memory.dmp
    Filesize

    160KB

  • memory/3916-401-0x0000000001220000-0x0000000001248000-memory.dmp
    Filesize

    160KB