Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:08

General

  • Target

    f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df.xlsm

  • Size

    99KB

  • MD5

    8d743af5388cb9c0e9eeab2110cfc5dc

  • SHA1

    af6a29950604395248416f87170fb07f96752435

  • SHA256

    f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df

  • SHA512

    a8d80dcce98bd4d9cbd35e957c3eaf2e355b910bc2ab51fec6887909529877b96af4719ed0ee55c4470716dd13323833d214cbe9c73cac7966631d66852800f3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mvutpzxiplskm\sftnr.nog",PQPvG
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mvutpzxiplskm\sftnr.nog",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/2316-278-0x00000000052B0000-0x00000000052D8000-memory.dmp
    Filesize

    160KB

  • memory/2316-276-0x0000000005130000-0x0000000005158000-memory.dmp
    Filesize

    160KB

  • memory/2316-274-0x00000000050D0000-0x00000000050F8000-memory.dmp
    Filesize

    160KB

  • memory/2316-272-0x0000000004FD0000-0x0000000004FF8000-memory.dmp
    Filesize

    160KB

  • memory/2316-270-0x0000000004EF0000-0x0000000004F18000-memory.dmp
    Filesize

    160KB

  • memory/2316-267-0x0000000003160000-0x0000000003188000-memory.dmp
    Filesize

    160KB

  • memory/2740-128-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/2740-116-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2740-115-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2740-127-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2740-118-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2740-117-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2740-129-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/3056-281-0x0000000004830000-0x0000000004858000-memory.dmp
    Filesize

    160KB

  • memory/3056-284-0x0000000004E60000-0x0000000004E88000-memory.dmp
    Filesize

    160KB

  • memory/3056-286-0x0000000004F40000-0x0000000004F68000-memory.dmp
    Filesize

    160KB

  • memory/3056-288-0x0000000005020000-0x0000000005048000-memory.dmp
    Filesize

    160KB

  • memory/3056-290-0x0000000005110000-0x0000000005138000-memory.dmp
    Filesize

    160KB

  • memory/3056-292-0x0000000005210000-0x0000000005238000-memory.dmp
    Filesize

    160KB

  • memory/3068-279-0x0000000004D30000-0x0000000004D58000-memory.dmp
    Filesize

    160KB