Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:24

General

  • Target

    0cdfb7500c34923410f9dcce723bd1e42414d11d2693608fa1f263d4414f512b.xlsm

  • Size

    99KB

  • MD5

    5bd0bae4f97178635586f1cc7bc9bbd4

  • SHA1

    0e04bc7b05f11bbf92407b54ed438978208dc207

  • SHA256

    0cdfb7500c34923410f9dcce723bd1e42414d11d2693608fa1f263d4414f512b

  • SHA512

    a8080e2ebdb9e264445f37d73fcef8cc7d0731c0ddf2a6eee5cc74c8aca719eb536fe7a0a4654415c91dd1053a3887c4671f7cf35654864a83fbc57966b376b8

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0cdfb7500c34923410f9dcce723bd1e42414d11d2693608fa1f263d4414f512b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bklzcyjslxrs\cgkkc.qhc",iATn
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bklzcyjslxrs\cgkkc.qhc",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/1064-303-0x0000000004B70000-0x0000000004B98000-memory.dmp
    Filesize

    160KB

  • memory/1064-301-0x0000000004A80000-0x0000000004AA8000-memory.dmp
    Filesize

    160KB

  • memory/1064-299-0x0000000000F70000-0x0000000000F98000-memory.dmp
    Filesize

    160KB

  • memory/1792-295-0x00000000011E0000-0x0000000001208000-memory.dmp
    Filesize

    160KB

  • memory/2444-128-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2444-129-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2444-115-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2444-119-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2444-118-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2444-117-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2444-116-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/4008-283-0x0000000004D80000-0x0000000004DA8000-memory.dmp
    Filesize

    160KB

  • memory/4008-285-0x0000000004F60000-0x0000000004F88000-memory.dmp
    Filesize

    160KB

  • memory/4008-288-0x00000000053B0000-0x00000000053D8000-memory.dmp
    Filesize

    160KB

  • memory/4008-290-0x0000000005530000-0x0000000005558000-memory.dmp
    Filesize

    160KB

  • memory/4008-294-0x0000000005590000-0x00000000055B8000-memory.dmp
    Filesize

    160KB

  • memory/4008-297-0x0000000005710000-0x0000000005738000-memory.dmp
    Filesize

    160KB