Analysis

  • max time kernel
    156s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:24

General

  • Target

    dc66327f1ce46ac5b53068d806855d091dd25c3189aef5e79ac84b4bda007228.xlsm

  • Size

    99KB

  • MD5

    90d4b550f5b7a977d0baffac3e94e106

  • SHA1

    34112465a4770c325ed0d2aaf025e9daf1237d0d

  • SHA256

    dc66327f1ce46ac5b53068d806855d091dd25c3189aef5e79ac84b4bda007228

  • SHA512

    ff67e52403d61a70c3c1f368ac270bed045239d4b727f7ef963dd488b6a0cf83efce12acf3078a62c7b20c6374ecbc3b3ebbdbddd73246379b6a3ec6ddc04091

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dc66327f1ce46ac5b53068d806855d091dd25c3189aef5e79ac84b4bda007228.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Egqasgxjypl\kjpfbr.ack",FLFfJWtfhCP
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Egqasgxjypl\kjpfbr.ack",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/1272-1467-0x0000000004B20000-0x0000000004B48000-memory.dmp
    Filesize

    160KB

  • memory/1352-1587-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/1352-1585-0x00000000033F0000-0x0000000003418000-memory.dmp
    Filesize

    160KB

  • memory/2244-1582-0x0000000003F40000-0x0000000003F68000-memory.dmp
    Filesize

    160KB

  • memory/3692-1570-0x00000000029C0000-0x00000000029E8000-memory.dmp
    Filesize

    160KB

  • memory/3692-1578-0x0000000004620000-0x0000000004648000-memory.dmp
    Filesize

    160KB

  • memory/3692-1580-0x0000000004680000-0x00000000046A8000-memory.dmp
    Filesize

    160KB

  • memory/3692-1584-0x00000000047F0000-0x0000000004818000-memory.dmp
    Filesize

    160KB

  • memory/3692-1575-0x00000000041B0000-0x00000000041D8000-memory.dmp
    Filesize

    160KB

  • memory/3732-118-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3732-119-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB