Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 17:09

General

  • Target

    84bad34c5bdcb90470bfd094dd7544663f454f3adc3d7ab0466ce45a66785a4b.xlsm

  • Size

    99KB

  • MD5

    96cd295393a89366ed9cb8ed483db069

  • SHA1

    08215bf69bb4b7bffa6a74b12d5df0e1ee22251f

  • SHA256

    84bad34c5bdcb90470bfd094dd7544663f454f3adc3d7ab0466ce45a66785a4b

  • SHA512

    57dc0347d997997066b6ed04943863210654cd05720cf45540e512c0c3e6a0559f04b2fb875f5766638001df4e24bde82f45342dc64a8cd949aa0be8189e52aa

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\84bad34c5bdcb90470bfd094dd7544663f454f3adc3d7ab0466ce45a66785a4b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Miwjsfa\wtyc.jtu",WBabiLl
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Miwjsfa\wtyc.jtu",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/1084-271-0x0000000004B30000-0x0000000004B58000-memory.dmp
    Filesize

    160KB

  • memory/1084-275-0x0000000004CD0000-0x0000000004CF8000-memory.dmp
    Filesize

    160KB

  • memory/1084-279-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB

  • memory/1084-277-0x0000000004D30000-0x0000000004D58000-memory.dmp
    Filesize

    160KB

  • memory/1084-268-0x0000000004700000-0x0000000004728000-memory.dmp
    Filesize

    160KB

  • memory/1084-266-0x0000000002C80000-0x0000000002CA8000-memory.dmp
    Filesize

    160KB

  • memory/2440-116-0x00007FF879910000-0x00007FF879920000-memory.dmp
    Filesize

    64KB

  • memory/2440-117-0x00007FF879910000-0x00007FF879920000-memory.dmp
    Filesize

    64KB

  • memory/2440-118-0x00007FF879910000-0x00007FF879920000-memory.dmp
    Filesize

    64KB

  • memory/2440-115-0x00007FF879910000-0x00007FF879920000-memory.dmp
    Filesize

    64KB

  • memory/2440-127-0x00007FF8760E0000-0x00007FF8760F0000-memory.dmp
    Filesize

    64KB

  • memory/2440-129-0x00007FF879910000-0x00007FF879920000-memory.dmp
    Filesize

    64KB

  • memory/2440-128-0x00007FF8760E0000-0x00007FF8760F0000-memory.dmp
    Filesize

    64KB

  • memory/2648-282-0x0000000003130000-0x0000000003158000-memory.dmp
    Filesize

    160KB

  • memory/2648-284-0x0000000004A70000-0x0000000004A98000-memory.dmp
    Filesize

    160KB

  • memory/4028-280-0x00000000046D0000-0x00000000046F8000-memory.dmp
    Filesize

    160KB