Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:36

General

  • Target

    dee77b0acbbc5b093ef0b2d262653f29dc94952ebe1317e69b9bc84d24ad2ead.xlsm

  • Size

    99KB

  • MD5

    cb16df19e8ce65263386826b6edf3741

  • SHA1

    9230436b19f9e5b3312044244d2b19b39d0975aa

  • SHA256

    dee77b0acbbc5b093ef0b2d262653f29dc94952ebe1317e69b9bc84d24ad2ead

  • SHA512

    25d5862c4ec42b89631f186f022010e52728b395513127e9318217d70ebc887fb92dabf83400a99c1d70e9d9206601d5cd4736cc3adbd19ef318aaf0d1e990f3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dee77b0acbbc5b093ef0b2d262653f29dc94952ebe1317e69b9bc84d24ad2ead.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fnxysygnnkoz\dhbfbfsetxqnt.ohf",kaVfIZIp
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fnxysygnnkoz\dhbfbfsetxqnt.ohf",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1140-285-0x00000000041A0000-0x00000000041C8000-memory.dmp
    Filesize

    160KB

  • memory/1140-302-0x0000000004EB0000-0x0000000004ED8000-memory.dmp
    Filesize

    160KB

  • memory/1140-300-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/1140-298-0x0000000004C40000-0x0000000004C68000-memory.dmp
    Filesize

    160KB

  • memory/1140-296-0x0000000004B40000-0x0000000004B68000-memory.dmp
    Filesize

    160KB

  • memory/1140-292-0x0000000004980000-0x00000000049A8000-memory.dmp
    Filesize

    160KB

  • memory/1140-290-0x00000000048A0000-0x00000000048C8000-memory.dmp
    Filesize

    160KB

  • memory/1140-288-0x00000000047C0000-0x00000000047E8000-memory.dmp
    Filesize

    160KB

  • memory/1672-129-0x00007FF832AF0000-0x00007FF832B00000-memory.dmp
    Filesize

    64KB

  • memory/1672-115-0x00007FF836310000-0x00007FF836320000-memory.dmp
    Filesize

    64KB

  • memory/1672-116-0x00007FF836310000-0x00007FF836320000-memory.dmp
    Filesize

    64KB

  • memory/1672-117-0x00007FF836310000-0x00007FF836320000-memory.dmp
    Filesize

    64KB

  • memory/1672-118-0x00007FF836310000-0x00007FF836320000-memory.dmp
    Filesize

    64KB

  • memory/1672-127-0x00007FF832AF0000-0x00007FF832B00000-memory.dmp
    Filesize

    64KB

  • memory/1672-128-0x00007FF836310000-0x00007FF836320000-memory.dmp
    Filesize

    64KB

  • memory/2692-263-0x0000000004B70000-0x0000000004B98000-memory.dmp
    Filesize

    160KB

  • memory/3564-269-0x00000000046B0000-0x00000000046D8000-memory.dmp
    Filesize

    160KB

  • memory/3564-266-0x0000000004160000-0x0000000004188000-memory.dmp
    Filesize

    160KB

  • memory/3564-284-0x0000000004A60000-0x0000000004A88000-memory.dmp
    Filesize

    160KB

  • memory/3564-277-0x00000000048E0000-0x0000000004908000-memory.dmp
    Filesize

    160KB

  • memory/3564-275-0x0000000004880000-0x00000000048A8000-memory.dmp
    Filesize

    160KB

  • memory/3564-273-0x0000000004790000-0x00000000047B8000-memory.dmp
    Filesize

    160KB