Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:32

General

  • Target

    003568c9b5c33f601620c752e162ba69437533b9d3b464841daf393d7c8ecf64.xlsm

  • Size

    99KB

  • MD5

    0060c338ab7021e6d25fae28c68fa6b7

  • SHA1

    589043e3e423692e31d1413a59a74f7db0579e5e

  • SHA256

    003568c9b5c33f601620c752e162ba69437533b9d3b464841daf393d7c8ecf64

  • SHA512

    df61e4d78febe88d3cf425ba72cbf8130fc5df41db48dbaf11521281758173575ec7a460dcd3342b841011a46f3a727a83c88e366b7fd7c278ffddc65a9638c4

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\003568c9b5c33f601620c752e162ba69437533b9d3b464841daf393d7c8ecf64.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Poildllbwdvhns\iklyjqp.uos",bpRlc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Poildllbwdvhns\iklyjqp.uos",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1904-276-0x0000000003560000-0x0000000003588000-memory.dmp
    Filesize

    160KB

  • memory/2388-275-0x0000000005170000-0x0000000005198000-memory.dmp
    Filesize

    160KB

  • memory/2388-273-0x0000000005110000-0x0000000005138000-memory.dmp
    Filesize

    160KB

  • memory/2388-279-0x00000000052F0000-0x0000000005318000-memory.dmp
    Filesize

    160KB

  • memory/2388-271-0x0000000004F60000-0x0000000004F88000-memory.dmp
    Filesize

    160KB

  • memory/2388-268-0x0000000004B10000-0x0000000004B38000-memory.dmp
    Filesize

    160KB

  • memory/2388-266-0x0000000001000000-0x0000000001028000-memory.dmp
    Filesize

    160KB

  • memory/2608-280-0x0000000000F00000-0x0000000000F28000-memory.dmp
    Filesize

    160KB

  • memory/2608-282-0x00000000048C0000-0x00000000048E8000-memory.dmp
    Filesize

    160KB

  • memory/2920-117-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/2920-118-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/2920-119-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/2920-128-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/2920-115-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/2920-116-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/2920-129-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/3692-263-0x00000000036D0000-0x00000000036F8000-memory.dmp
    Filesize

    160KB