Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:44

General

  • Target

    b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8.xlsm

  • Size

    99KB

  • MD5

    69c8122d5e2239bc39cd32133fdaf2b1

  • SHA1

    7e40cab4e882a32f9842182e167297630707893d

  • SHA256

    b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8

  • SHA512

    75a237ef3efc22e7ea855b2a7190ae8f1ab7329fe69162c9b4a3ce9f9f0d7a4cb262785d50538de679d9dffe27ecdfa75dafa0126e7d1e7b35a168d7e16e9945

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Agybntihes\dmrsrjba.nuy",wPfn
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Agybntihes\dmrsrjba.nuy",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1628-302-0x0000000004A30000-0x0000000004A58000-memory.dmp
    Filesize

    160KB

  • memory/1628-300-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/1628-298-0x0000000004850000-0x0000000004878000-memory.dmp
    Filesize

    160KB

  • memory/1628-296-0x0000000004760000-0x0000000004788000-memory.dmp
    Filesize

    160KB

  • memory/1628-294-0x0000000004670000-0x0000000004698000-memory.dmp
    Filesize

    160KB

  • memory/1628-289-0x0000000000B60000-0x0000000000B88000-memory.dmp
    Filesize

    160KB

  • memory/2464-271-0x0000000000C10000-0x0000000000C38000-memory.dmp
    Filesize

    160KB

  • memory/2860-286-0x0000000003580000-0x00000000035A8000-memory.dmp
    Filesize

    160KB

  • memory/3140-131-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3140-117-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-130-0x00007FF9F7A00000-0x00007FF9F7A10000-memory.dmp
    Filesize

    64KB

  • memory/3140-123-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-120-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-119-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3140-118-0x00007FF9FB330000-0x00007FF9FB340000-memory.dmp
    Filesize

    64KB

  • memory/3800-278-0x0000000005330000-0x0000000005358000-memory.dmp
    Filesize

    160KB

  • memory/3800-280-0x0000000005410000-0x0000000005438000-memory.dmp
    Filesize

    160KB

  • memory/3800-282-0x00000000055B0000-0x00000000055D8000-memory.dmp
    Filesize

    160KB

  • memory/3800-284-0x0000000005610000-0x0000000005638000-memory.dmp
    Filesize

    160KB

  • memory/3800-275-0x0000000003750000-0x0000000003778000-memory.dmp
    Filesize

    160KB

  • memory/3800-287-0x0000000005790000-0x00000000057B8000-memory.dmp
    Filesize

    160KB