Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 14:00

General

  • Target

    b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f.xlsm

  • Size

    99KB

  • MD5

    a2425649db11d3e7f4e5ef4c8ca11c80

  • SHA1

    6951c3a285806e04cea753c9c091e737ad90fac9

  • SHA256

    b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f

  • SHA512

    be4acd34b8db0b780a9d52047779bbae61a4894b978b1c69a54fb48d65a16acafd2ca85c5f8e8fb1037f05523127a26a7f113fdccfc5767becdaa6b62d642dea

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bqxmsampzo\tynwnovkxii.xgk",rJIWhYItjt
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bqxmsampzo\tynwnovkxii.xgk",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1440-279-0x00000000056D0000-0x00000000056F8000-memory.dmp
    Filesize

    160KB

  • memory/1440-277-0x0000000005550000-0x0000000005578000-memory.dmp
    Filesize

    160KB

  • memory/1440-275-0x00000000054F0000-0x0000000005518000-memory.dmp
    Filesize

    160KB

  • memory/1440-273-0x00000000053D0000-0x00000000053F8000-memory.dmp
    Filesize

    160KB

  • memory/1440-270-0x0000000004F90000-0x0000000004FB8000-memory.dmp
    Filesize

    160KB

  • memory/2076-282-0x0000000004DE0000-0x0000000004E08000-memory.dmp
    Filesize

    160KB

  • memory/2076-285-0x0000000005420000-0x0000000005448000-memory.dmp
    Filesize

    160KB

  • memory/2076-287-0x0000000005500000-0x0000000005528000-memory.dmp
    Filesize

    160KB

  • memory/2076-289-0x00000000055E0000-0x0000000005608000-memory.dmp
    Filesize

    160KB

  • memory/2076-291-0x00000000056C0000-0x00000000056E8000-memory.dmp
    Filesize

    160KB

  • memory/2076-293-0x00000000057C0000-0x00000000057E8000-memory.dmp
    Filesize

    160KB

  • memory/2328-129-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/2328-128-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/2328-127-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2328-118-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2328-117-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2328-116-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2328-115-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB