Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 18:09

General

  • Target

    06c1843bd1d6be39a1c9e366fb9f72fa9bb9c3f6c5e54a555c4e2fe0497cc14e.xlsm

  • Size

    99KB

  • MD5

    ed9467bcc562cb058c5fbe7b1d58dc0e

  • SHA1

    b2b4868e53382c2c1d42f1c4f47fd3a8287eb95e

  • SHA256

    06c1843bd1d6be39a1c9e366fb9f72fa9bb9c3f6c5e54a555c4e2fe0497cc14e

  • SHA512

    fac79b11854a8b83c216575adbba605f2aae9f4d4e91ebbe573315080e89664ac8a48e3e098cca5d94d01656911be5357f5c57737481f02c6d93d7dabf3ad710

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://avionxpress.com/lp/T9b1Bga4FdDfP5HI/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\06c1843bd1d6be39a1c9e366fb9f72fa9bb9c3f6c5e54a555c4e2fe0497cc14e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wdtzvdzvfih\oksdyewhtdpwzq.uxv",zGVagDqEKAk
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wdtzvdzvfih\oksdyewhtdpwzq.uxv",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • \Users\Admin\ourl.ocx
    MD5

    562dab32542a479f5047898e2db9dfa4

    SHA1

    3123cba17796285c7176e333d6c46eedb74c5f7d

    SHA256

    7b996a7128a06f089f0b4a46465ef2027383b348f8577d25e77a12f65877dec5

    SHA512

    16898a79955cec1723c8f731df380c603f80ae44d96f3a40206d926af31c52633c5f27ded975d89afec849403ae83bcc8543882c74cdc83f920c1c16084c9994

  • memory/1708-282-0x0000000004DF0000-0x0000000004E18000-memory.dmp
    Filesize

    160KB

  • memory/1736-281-0x0000000004C30000-0x0000000004C58000-memory.dmp
    Filesize

    160KB

  • memory/1736-279-0x0000000004BD0000-0x0000000004BF8000-memory.dmp
    Filesize

    160KB

  • memory/1736-285-0x0000000004DB0000-0x0000000004DD8000-memory.dmp
    Filesize

    160KB

  • memory/1736-277-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/1736-274-0x00000000011F0000-0x0000000001218000-memory.dmp
    Filesize

    160KB

  • memory/1736-272-0x0000000001010000-0x0000000001038000-memory.dmp
    Filesize

    160KB

  • memory/2144-286-0x0000000000FE0000-0x0000000001008000-memory.dmp
    Filesize

    160KB

  • memory/2144-288-0x00000000011B0000-0x00000000011D8000-memory.dmp
    Filesize

    160KB

  • memory/3140-117-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-118-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-121-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-128-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3140-115-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-116-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-129-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3196-264-0x0000000000F00000-0x0000000000F28000-memory.dmp
    Filesize

    160KB