Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 18:01

General

  • Target

    5ef85052a2641226fe3411058de02afe99e33035c011a48b9c7f7d33c8cd5c9e.xlsm

  • Size

    99KB

  • MD5

    8ec305fbe12e65cf8431fb90340babc4

  • SHA1

    26fae7e7ed7c36519d31b125dcf15290fabdec4f

  • SHA256

    5ef85052a2641226fe3411058de02afe99e33035c011a48b9c7f7d33c8cd5c9e

  • SHA512

    cab14aa98d8254fddaf5acecd7ad189eb04cb3eb377bc81eb40526c6e455696ffaa19331589330263c3e1242167919b5ccea50d20ed9ac43a56762c678c1d3b3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5ef85052a2641226fe3411058de02afe99e33035c011a48b9c7f7d33c8cd5c9e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uabduqwgratutjg\pvzbytovwn.fyw",FJUJQ
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4084
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uabduqwgratutjg\pvzbytovwn.fyw",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • \Users\Admin\ourl.ocx
    MD5

    aa0a4347b7e5b0c59c517c03b2e21fc1

    SHA1

    855f29428fca0a6d55cad546494ad7c7fdd2935d

    SHA256

    0698cb58404a0c551e34dc4f201bc5e5977ffe8c6a3d7abbe887428e1e2f79fc

    SHA512

    34691fa1b7112ed9f15fb5290d9a0ba5f178c114b963b6ac195861d29d279460b36835272c50103c9f61da5e3ec894cc247e8bb0e7994d8d5cf12f904386052f

  • memory/792-287-0x0000000004A30000-0x0000000004A58000-memory.dmp
    Filesize

    160KB

  • memory/792-285-0x0000000002DB0000-0x0000000002DD8000-memory.dmp
    Filesize

    160KB

  • memory/3532-119-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3532-129-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/3532-128-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/3532-115-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3532-118-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3532-116-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3532-117-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3916-276-0x0000000005260000-0x0000000005288000-memory.dmp
    Filesize

    160KB

  • memory/3916-278-0x0000000005400000-0x0000000005428000-memory.dmp
    Filesize

    160KB

  • memory/3916-280-0x0000000005460000-0x0000000005488000-memory.dmp
    Filesize

    160KB

  • memory/3916-283-0x00000000055E0000-0x0000000005608000-memory.dmp
    Filesize

    160KB

  • memory/3916-274-0x0000000005180000-0x00000000051A8000-memory.dmp
    Filesize

    160KB

  • memory/3916-271-0x0000000004C50000-0x0000000004C78000-memory.dmp
    Filesize

    160KB

  • memory/4084-284-0x0000000002C50000-0x0000000002C78000-memory.dmp
    Filesize

    160KB