Analysis

  • max time kernel
    153s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:08

General

  • Target

    24cfbd23856137c73a46e859cd2e572c22bedc66ff07bb876fdd34307eb8ea9f.xlsm

  • Size

    99KB

  • MD5

    ae8fa565d5fedabe7c141d9796b45aa4

  • SHA1

    ffb07454135ced1e4f0d62ea4db08b31375c09b9

  • SHA256

    24cfbd23856137c73a46e859cd2e572c22bedc66ff07bb876fdd34307eb8ea9f

  • SHA512

    8eaab95f0604bb1c3ff3f1df5e811366b7c5a495b6e407e70b8bed233cfa357343d8005f2c861672e88f787f54b907d5b0d8ec47d1963e307cc18ec544c9f595

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\24cfbd23856137c73a46e859cd2e572c22bedc66ff07bb876fdd34307eb8ea9f.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Icwvfopisnk\ymsuky.xha",CIEQoIqq
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Icwvfopisnk\ymsuky.xha",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/504-1395-0x0000000000E90000-0x0000000000EB8000-memory.dmp
    Filesize

    160KB

  • memory/1564-1481-0x00000000049E0000-0x0000000004A08000-memory.dmp
    Filesize

    160KB

  • memory/2668-122-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/2668-116-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/2668-115-0x00007FF89DB10000-0x00007FF89DB20000-memory.dmp
    Filesize

    64KB

  • memory/2932-1485-0x0000000004DB0000-0x0000000004DD8000-memory.dmp
    Filesize

    160KB

  • memory/2932-1488-0x00000000052A0000-0x00000000052C8000-memory.dmp
    Filesize

    160KB

  • memory/3712-1414-0x0000000003680000-0x00000000036A8000-memory.dmp
    Filesize

    160KB

  • memory/3712-1472-0x0000000005000000-0x0000000005028000-memory.dmp
    Filesize

    160KB

  • memory/3712-1475-0x0000000005100000-0x0000000005128000-memory.dmp
    Filesize

    160KB

  • memory/3712-1478-0x00000000055C0000-0x00000000055E8000-memory.dmp
    Filesize

    160KB

  • memory/3712-1480-0x0000000005620000-0x0000000005648000-memory.dmp
    Filesize

    160KB

  • memory/3712-1484-0x00000000057B0000-0x00000000057D8000-memory.dmp
    Filesize

    160KB