Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:52

General

  • Target

    fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b.xlsm

  • Size

    99KB

  • MD5

    1aab75a1ba06711ea3e826270c6bc201

  • SHA1

    96cfc365e682f9ee96ad994846158097a022c455

  • SHA256

    fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b

  • SHA512

    74d16e0070ddfd8ad7f9f951aa24254d4ba4013141e721acf1f7802496181ede80183d5641f5c6c85090acddd107ea641b2777fbb58dc1b99a68acb14b583e42

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ufinzzdkzkdaogcx\ccymlvfjcz.var",mmEaqhqnxouFB
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ufinzzdkzkdaogcx\ccymlvfjcz.var",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/1352-115-0x00007FF93ACF0000-0x00007FF93AD00000-memory.dmp
    Filesize

    64KB

  • memory/1352-116-0x00007FF93ACF0000-0x00007FF93AD00000-memory.dmp
    Filesize

    64KB

  • memory/1352-117-0x00007FF93ACF0000-0x00007FF93AD00000-memory.dmp
    Filesize

    64KB

  • memory/1352-118-0x00007FF93ACF0000-0x00007FF93AD00000-memory.dmp
    Filesize

    64KB

  • memory/1352-119-0x00007FF93ACF0000-0x00007FF93AD00000-memory.dmp
    Filesize

    64KB

  • memory/1352-128-0x00007FF937180000-0x00007FF937190000-memory.dmp
    Filesize

    64KB

  • memory/1352-129-0x00007FF937180000-0x00007FF937190000-memory.dmp
    Filesize

    64KB

  • memory/2160-282-0x0000000004D50000-0x0000000004D78000-memory.dmp
    Filesize

    160KB

  • memory/2160-285-0x0000000005260000-0x0000000005288000-memory.dmp
    Filesize

    160KB

  • memory/2160-289-0x0000000005350000-0x0000000005378000-memory.dmp
    Filesize

    160KB

  • memory/2160-291-0x00000000054F0000-0x0000000005518000-memory.dmp
    Filesize

    160KB

  • memory/2160-293-0x0000000005550000-0x0000000005578000-memory.dmp
    Filesize

    160KB

  • memory/2160-297-0x00000000056D0000-0x00000000056F8000-memory.dmp
    Filesize

    160KB

  • memory/3060-294-0x00000000032B0000-0x00000000032D8000-memory.dmp
    Filesize

    160KB

  • memory/3400-300-0x0000000000EA0000-0x0000000000EC8000-memory.dmp
    Filesize

    160KB

  • memory/3400-305-0x0000000004DC0000-0x0000000004DE8000-memory.dmp
    Filesize

    160KB

  • memory/3400-307-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB

  • memory/3400-309-0x0000000004F80000-0x0000000004FA8000-memory.dmp
    Filesize

    160KB

  • memory/3400-313-0x0000000005070000-0x0000000005098000-memory.dmp
    Filesize

    160KB