Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:04

General

  • Target

    d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081.xlsm

  • Size

    99KB

  • MD5

    37245874cd789b2b7f2093718eee0b8e

  • SHA1

    a97d57caec2901e3932680e6ba6dfba59bbbc6e2

  • SHA256

    d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081

  • SHA512

    4c26ff40f76830f87d9dde417a9c516515e72ad7e0f9495db97a78cf5e703ad0baf8ae924fbbc0ffa396e1f4f498509fbe6df1b03b0e6a135b3b42f29d5dfacc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kvhth\kkvkaim.bhh",JFkWZQ
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kvhth\kkvkaim.bhh",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/1272-279-0x00000000049B0000-0x00000000049D8000-memory.dmp
    Filesize

    160KB

  • memory/1272-274-0x0000000002C00000-0x0000000002C28000-memory.dmp
    Filesize

    160KB

  • memory/1272-290-0x0000000004D80000-0x0000000004DA8000-memory.dmp
    Filesize

    160KB

  • memory/1272-287-0x0000000004C00000-0x0000000004C28000-memory.dmp
    Filesize

    160KB

  • memory/1272-283-0x0000000004BA0000-0x0000000004BC8000-memory.dmp
    Filesize

    160KB

  • memory/1272-281-0x0000000004A90000-0x0000000004AB8000-memory.dmp
    Filesize

    160KB

  • memory/1848-293-0x0000000004360000-0x0000000004388000-memory.dmp
    Filesize

    160KB

  • memory/2732-118-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/2732-116-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/2732-115-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/2732-117-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/2732-121-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/2732-129-0x00007FFB3FD60000-0x00007FFB3FD70000-memory.dmp
    Filesize

    64KB

  • memory/2732-128-0x00007FFB3FD60000-0x00007FFB3FD70000-memory.dmp
    Filesize

    64KB

  • memory/3792-263-0x0000000004AE0000-0x0000000004B08000-memory.dmp
    Filesize

    160KB