Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:40

General

  • Target

    8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3.xlsm

  • Size

    99KB

  • MD5

    de9a6a746ed72678cf4ff18b7be38308

  • SHA1

    cfa57a1e7aa8037293fe9210bc180ccc7024b477

  • SHA256

    8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3

  • SHA512

    be6beab8bee69a5641e174f89491c1c07b16c15b5e4780c3bbc7b34cee4a1438a9a3008cd2b187a7bb956dac081a551ecc173d083de6c0546be38623be279fbc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wmsjtfdbnypfvz\cxwupndujigyhiy.vlp",wOMGOngOJsTe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:644
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wmsjtfdbnypfvz\cxwupndujigyhiy.vlp",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/644-288-0x00000000010A0000-0x00000000010C8000-memory.dmp
    Filesize

    160KB

  • memory/2028-271-0x0000000001040000-0x0000000001068000-memory.dmp
    Filesize

    160KB

  • memory/2720-116-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2720-117-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2720-118-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2720-119-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/2720-128-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-129-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-115-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3172-290-0x0000000001030000-0x0000000001058000-memory.dmp
    Filesize

    160KB

  • memory/3172-292-0x0000000001320000-0x0000000001348000-memory.dmp
    Filesize

    160KB

  • memory/3172-295-0x0000000004B60000-0x0000000004B88000-memory.dmp
    Filesize

    160KB

  • memory/3172-297-0x0000000004C40000-0x0000000004C68000-memory.dmp
    Filesize

    160KB

  • memory/3172-299-0x0000000004D30000-0x0000000004D58000-memory.dmp
    Filesize

    160KB

  • memory/3172-301-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/3220-281-0x0000000005420000-0x0000000005448000-memory.dmp
    Filesize

    160KB

  • memory/3220-283-0x0000000005540000-0x0000000005568000-memory.dmp
    Filesize

    160KB

  • memory/3220-285-0x00000000055A0000-0x00000000055C8000-memory.dmp
    Filesize

    160KB

  • memory/3220-279-0x0000000005330000-0x0000000005358000-memory.dmp
    Filesize

    160KB

  • memory/3220-287-0x0000000005720000-0x0000000005748000-memory.dmp
    Filesize

    160KB

  • memory/3220-274-0x0000000003820000-0x0000000003848000-memory.dmp
    Filesize

    160KB