Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 15:58

General

  • Target

    4889efed9c85c43bb7fc44b41b4fb792cf258ef217d882f3f04dff7ad4e84a34.xlsm

  • Size

    99KB

  • MD5

    9101eb0286da12d9121ba2b2506330bf

  • SHA1

    c263303bceda6fc4da4101b5f0993d68e852260b

  • SHA256

    4889efed9c85c43bb7fc44b41b4fb792cf258ef217d882f3f04dff7ad4e84a34

  • SHA512

    cff7620d6ec7c6f843b693a9d3c135261ef9db48f1c5304f27810fed66e7f541c16e5311f8291f739edb35e90da736a6f0365228449ed87211d0295673a52012

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4889efed9c85c43bb7fc44b41b4fb792cf258ef217d882f3f04dff7ad4e84a34.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:64
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Skyjkhzvqr\jrcpqtfi.yic",IBQboIcSy
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Skyjkhzvqr\jrcpqtfi.yic",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/64-278-0x0000000004C70000-0x0000000004C98000-memory.dmp
    Filesize

    160KB

  • memory/64-280-0x0000000004DF0000-0x0000000004E18000-memory.dmp
    Filesize

    160KB

  • memory/64-274-0x0000000004C10000-0x0000000004C38000-memory.dmp
    Filesize

    160KB

  • memory/64-272-0x0000000004B00000-0x0000000004B28000-memory.dmp
    Filesize

    160KB

  • memory/64-269-0x00000000046B0000-0x00000000046D8000-memory.dmp
    Filesize

    160KB

  • memory/64-267-0x0000000004500000-0x0000000004528000-memory.dmp
    Filesize

    160KB

  • memory/1516-281-0x0000000004030000-0x0000000004058000-memory.dmp
    Filesize

    160KB

  • memory/2128-263-0x0000000004060000-0x0000000004088000-memory.dmp
    Filesize

    160KB

  • memory/3704-116-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3704-117-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3704-118-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3704-129-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/3704-128-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3704-115-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/3704-127-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/3848-283-0x0000000004880000-0x00000000048A8000-memory.dmp
    Filesize

    160KB

  • memory/3848-285-0x0000000004A70000-0x0000000004A98000-memory.dmp
    Filesize

    160KB