Analysis

  • max time kernel
    157s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-02-2022 09:57

General

  • Target

    Report.xlsm

  • Size

    69KB

  • MD5

    19d026b39be0497f32b2b81a4da9f2f2

  • SHA1

    a5da94930f5049fd16617ef1b25095cd56015b2a

  • SHA256

    d9420b36f3f63a67c68f30b55881c0128cf680306e228a22ba7b6fd3d4a3ad7e

  • SHA512

    c24e931337fe91be874990f82e6f1e91727edb516e0f3717fc52eeca14c4bc34ed035845ff21890f7ccf6c2a2dfc9e56eda0af787fe02f130dd8281a47de3ce2

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://vasilestudio.com/wp-admin/pZ1vbd5Z/

Extracted

Family

emotet

Botnet

Epoch4

C2

169.197.131.16:8080

195.154.253.60:8080

152.89.239.34:443

216.158.226.206:443

159.65.88.10:8080

209.126.98.206:8080

158.69.222.101:443

173.212.193.249:8080

185.157.82.211:8080

81.0.236.90:443

103.75.201.2:443

46.55.222.11:443

159.8.59.82:8080

207.38.84.195:8080

50.116.54.215:443

79.172.212.216:8080

212.237.17.99:8080

212.24.98.99:8080

178.79.147.66:8080

51.254.140.238:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Report.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe /s ..\aua.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Wjplkls\kznackfsxxaw.nml"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    218cd38463cf0c8845003d9eabc43111

    SHA1

    b4dbc0d5d270dbfcbae197a4b4942616cc8253d1

    SHA256

    64e719c1551c340e7493ba8f10a3ea7dffcefb7f37eb59129fe0124b6a3835c3

    SHA512

    3099ed2bb8fa58990d69c73562a9e05d2cc179b00f6cbb2d506828b1ee997b29fc22d0751276b77353c14133e112b4e08776dfca2cf03c3ecf921a0cf837e789

  • C:\Users\Admin\aua.ocx
    MD5

    93c0b569f902b417f9471432dcb593e0

    SHA1

    d6c2e72afd10670fcc7b9e214fbc194624171a0d

    SHA256

    4a23d16919c102b50597b1fd8424c052ea8bba80553dd4155cfdad79735c97eb

    SHA512

    a398a4df1ba8026599160c9efcc71ca126fbe29d066fdcdcfe39f30a2a4191b8ca5a6d353884bbad271bfa209b5063b671d4b2698e16144e60559afed292966e

  • \Users\Admin\aua.ocx
    MD5

    93c0b569f902b417f9471432dcb593e0

    SHA1

    d6c2e72afd10670fcc7b9e214fbc194624171a0d

    SHA256

    4a23d16919c102b50597b1fd8424c052ea8bba80553dd4155cfdad79735c97eb

    SHA512

    a398a4df1ba8026599160c9efcc71ca126fbe29d066fdcdcfe39f30a2a4191b8ca5a6d353884bbad271bfa209b5063b671d4b2698e16144e60559afed292966e

  • memory/1588-55-0x000000002F551000-0x000000002F554000-memory.dmp
    Filesize

    12KB

  • memory/1588-56-0x0000000071251000-0x0000000071253000-memory.dmp
    Filesize

    8KB

  • memory/1588-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1588-58-0x000000007223D000-0x0000000072248000-memory.dmp
    Filesize

    44KB

  • memory/1844-59-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1844-62-0x0000000000210000-0x0000000000238000-memory.dmp
    Filesize

    160KB

  • memory/1940-65-0x0000000000240000-0x0000000000268000-memory.dmp
    Filesize

    160KB