Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:12

General

  • Target

    030221d21ce4b4a68e1c11ba447ffcbe48fbd503c5a461a110fa07bc7b59b641.xlsm

  • Size

    99KB

  • MD5

    771230dc30f43becbc28632d45078a90

  • SHA1

    1155997eeebb46e9fbbce3b8132ad305a4513410

  • SHA256

    030221d21ce4b4a68e1c11ba447ffcbe48fbd503c5a461a110fa07bc7b59b641

  • SHA512

    28f63c16b382c2f81976ff587c04f337f0a9deef60ac5091e3c95380a58716eaadda7ee2b7da8e72ced5def4b7291e43299ec9271fa1930a2addc71adbe7729c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\030221d21ce4b4a68e1c11ba447ffcbe48fbd503c5a461a110fa07bc7b59b641.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hvykuwdbcg\wzgsfleyvfqsdz.rqs",zuHDaqEySZXbRq
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Hvykuwdbcg\wzgsfleyvfqsdz.rqs",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/592-280-0x0000000000150000-0x0000000000178000-memory.dmp
    Filesize

    160KB

  • memory/868-261-0x00000000030B0000-0x00000000030D8000-memory.dmp
    Filesize

    160KB

  • memory/2288-268-0x0000000000B00000-0x0000000000B28000-memory.dmp
    Filesize

    160KB

  • memory/2288-279-0x00000000047F0000-0x0000000004818000-memory.dmp
    Filesize

    160KB

  • memory/2288-277-0x0000000004670000-0x0000000004698000-memory.dmp
    Filesize

    160KB

  • memory/2288-275-0x0000000004610000-0x0000000004638000-memory.dmp
    Filesize

    160KB

  • memory/2288-273-0x00000000044F0000-0x0000000004518000-memory.dmp
    Filesize

    160KB

  • memory/2288-271-0x0000000004410000-0x0000000004438000-memory.dmp
    Filesize

    160KB

  • memory/2972-282-0x0000000000E20000-0x0000000000E48000-memory.dmp
    Filesize

    160KB

  • memory/2972-284-0x00000000045A0000-0x00000000045C8000-memory.dmp
    Filesize

    160KB

  • memory/2972-295-0x0000000004E80000-0x0000000004EA8000-memory.dmp
    Filesize

    160KB

  • memory/2972-293-0x0000000004DA0000-0x0000000004DC8000-memory.dmp
    Filesize

    160KB

  • memory/2972-291-0x0000000004CC0000-0x0000000004CE8000-memory.dmp
    Filesize

    160KB

  • memory/2972-289-0x0000000004BE0000-0x0000000004C08000-memory.dmp
    Filesize

    160KB

  • memory/2972-287-0x0000000004B00000-0x0000000004B28000-memory.dmp
    Filesize

    160KB

  • memory/3140-118-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-115-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-116-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-117-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-129-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3140-121-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-128-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB