Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:12

General

  • Target

    2f81803167aa54a2145538e204189722bb88af57a776b9ce3e46b3259b16945a.xlsm

  • Size

    99KB

  • MD5

    a53e1dc1a923e50825c1486bb7604aa0

  • SHA1

    7be2ced61d359130d67c39f25a07965e2ecb1da0

  • SHA256

    2f81803167aa54a2145538e204189722bb88af57a776b9ce3e46b3259b16945a

  • SHA512

    29878c188ed20531932a8c1b57e251342a9c4fdd71d9aabdc0642a853bb6bce1d078d6a3d07175170194274f5ae6df1ec22f82850687e69b4e53865c3e8ec8c0

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2f81803167aa54a2145538e204189722bb88af57a776b9ce3e46b3259b16945a.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uwdxyyvvd\vmcamcuufobs.ucx",KzpytVCjHNXATkv
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uwdxyyvvd\vmcamcuufobs.ucx",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/964-271-0x0000000000690000-0x00000000006B8000-memory.dmp
    Filesize

    160KB

  • memory/1008-131-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/1008-118-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-132-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/1008-122-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-121-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-120-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-119-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/3904-289-0x0000000000C00000-0x0000000000C28000-memory.dmp
    Filesize

    160KB

  • memory/3904-291-0x00000000042E0000-0x0000000004308000-memory.dmp
    Filesize

    160KB

  • memory/3904-294-0x0000000004720000-0x0000000004748000-memory.dmp
    Filesize

    160KB

  • memory/3904-296-0x0000000004800000-0x0000000004828000-memory.dmp
    Filesize

    160KB

  • memory/3904-298-0x0000000004900000-0x0000000004928000-memory.dmp
    Filesize

    160KB

  • memory/3904-300-0x0000000004A00000-0x0000000004A28000-memory.dmp
    Filesize

    160KB

  • memory/4012-278-0x00000000044A0000-0x00000000044C8000-memory.dmp
    Filesize

    160KB

  • memory/4012-280-0x0000000004580000-0x00000000045A8000-memory.dmp
    Filesize

    160KB

  • memory/4012-282-0x00000000046F0000-0x0000000004718000-memory.dmp
    Filesize

    160KB

  • memory/4012-284-0x0000000004750000-0x0000000004778000-memory.dmp
    Filesize

    160KB

  • memory/4012-288-0x00000000048A0000-0x00000000048C8000-memory.dmp
    Filesize

    160KB

  • memory/4012-275-0x0000000000240000-0x0000000000268000-memory.dmp
    Filesize

    160KB