Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    18-01-2022 16:07

General

  • Target

    EMU_0.xlsm

  • Size

    99KB

  • MD5

    9101eb0286da12d9121ba2b2506330bf

  • SHA1

    c263303bceda6fc4da4101b5f0993d68e852260b

  • SHA256

    4889efed9c85c43bb7fc44b41b4fb792cf258ef217d882f3f04dff7ad4e84a34

  • SHA512

    cff7620d6ec7c6f843b693a9d3c135261ef9db48f1c5304f27810fed66e7f541c16e5311f8291f739edb35e90da736a6f0365228449ed87211d0295673a52012

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\EMU_0.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mablqn\zonf.gob",acIrG
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:600
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mablqn\zonf.gob",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Windows\SysWOW64\Mablqn\zonf.gob
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Windows\SysWOW64\Mablqn\zonf.gob
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/600-172-0x0000000004560000-0x0000000004588000-memory.dmp
    Filesize

    160KB

  • memory/1324-133-0x00007FFBA13D0000-0x00007FFBA13E0000-memory.dmp
    Filesize

    64KB

  • memory/1324-138-0x00007FFB9ED60000-0x00007FFB9ED70000-memory.dmp
    Filesize

    64KB

  • memory/1324-137-0x00007FFB9ED60000-0x00007FFB9ED70000-memory.dmp
    Filesize

    64KB

  • memory/1324-134-0x00007FFBA13D0000-0x00007FFBA13E0000-memory.dmp
    Filesize

    64KB

  • memory/1324-130-0x00007FFBA13D0000-0x00007FFBA13E0000-memory.dmp
    Filesize

    64KB

  • memory/1324-132-0x00007FFBA13D0000-0x00007FFBA13E0000-memory.dmp
    Filesize

    64KB

  • memory/1324-131-0x00007FFBA13D0000-0x00007FFBA13E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-165-0x0000000004910000-0x0000000004938000-memory.dmp
    Filesize

    160KB

  • memory/3456-163-0x0000000004780000-0x00000000047A8000-memory.dmp
    Filesize

    160KB

  • memory/3456-167-0x0000000004970000-0x0000000004998000-memory.dmp
    Filesize

    160KB

  • memory/3456-161-0x00000000046A0000-0x00000000046C8000-memory.dmp
    Filesize

    160KB

  • memory/3456-170-0x0000000004B00000-0x0000000004B28000-memory.dmp
    Filesize

    160KB

  • memory/3456-159-0x00000000040C0000-0x00000000040E8000-memory.dmp
    Filesize

    160KB

  • memory/4012-156-0x00000000046C0000-0x00000000046E8000-memory.dmp
    Filesize

    160KB

  • memory/4016-175-0x0000000002680000-0x00000000026A8000-memory.dmp
    Filesize

    160KB

  • memory/4016-177-0x0000000004120000-0x0000000004148000-memory.dmp
    Filesize

    160KB

  • memory/4016-179-0x0000000004700000-0x0000000004728000-memory.dmp
    Filesize

    160KB

  • memory/4016-181-0x0000000004760000-0x0000000004788000-memory.dmp
    Filesize

    160KB

  • memory/4016-183-0x0000000004840000-0x0000000004868000-memory.dmp
    Filesize

    160KB

  • memory/4016-185-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/4016-187-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/4016-189-0x0000000004B20000-0x0000000004B48000-memory.dmp
    Filesize

    160KB