Analysis

  • max time kernel
    152s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:52

General

  • Target

    3a8060f115fb2d0a46952181010c96593442b87eef2f5c0b17f8543a05a10b3c.xlsm

  • Size

    99KB

  • MD5

    345090358f0ba9a48ee62a15c6d453cd

  • SHA1

    f3da72e501314a09034c46992d849c112ba39685

  • SHA256

    3a8060f115fb2d0a46952181010c96593442b87eef2f5c0b17f8543a05a10b3c

  • SHA512

    98568c1ca92ab008aa46d9dc8c65cf60c5de165a79382593fb3787c07a0176be5c7a35b1940563b3b9f5458e3c6a002baa5502a6569afe7a2fcde452f6c93756

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3a8060f115fb2d0a46952181010c96593442b87eef2f5c0b17f8543a05a10b3c.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3736
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ivbkjbptgihb\omlpdrsdsbbrfwi.ewq",DaRkQrr
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ivbkjbptgihb\omlpdrsdsbbrfwi.ewq",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1944-278-0x0000000004420000-0x0000000004448000-memory.dmp
    Filesize

    160KB

  • memory/3736-273-0x0000000004850000-0x0000000004878000-memory.dmp
    Filesize

    160KB

  • memory/3736-277-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/3736-282-0x0000000004BC0000-0x0000000004BE8000-memory.dmp
    Filesize

    160KB

  • memory/3736-275-0x00000000049E0000-0x0000000004A08000-memory.dmp
    Filesize

    160KB

  • memory/3736-271-0x0000000004770000-0x0000000004798000-memory.dmp
    Filesize

    160KB

  • memory/3736-266-0x0000000004240000-0x0000000004268000-memory.dmp
    Filesize

    160KB

  • memory/3760-117-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3760-118-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3760-115-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3760-121-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3760-128-0x00007FFD43CA0000-0x00007FFD43CB0000-memory.dmp
    Filesize

    64KB

  • memory/3760-116-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3760-129-0x00007FFD43CA0000-0x00007FFD43CB0000-memory.dmp
    Filesize

    64KB

  • memory/3860-285-0x0000000003320000-0x0000000003348000-memory.dmp
    Filesize

    160KB

  • memory/3860-288-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB