Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 19:22

General

  • Target

    844533_12620621.xlsm

  • Size

    99KB

  • MD5

    59171971505c8ddc20b0b4fdc06a862e

  • SHA1

    780b6a3a9094ce10386e66312be69ab60c16aa04

  • SHA256

    d25f9d1536d1d55f147fd1f9543c48405919d7ac7f41afd0256ff264f64f1402

  • SHA512

    d5dd00ae13f5b9a0b0f870507ec57a75702af45221a797beb0b0b0e3c709f3d05dc844e531d3b5d903d456b55b10da9139e14a233e9f770fce5b4e8d6fed933b

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\844533_12620621.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vhezo\aazgxmn.fwj",iRAwhGV
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vhezo\aazgxmn.fwj",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/740-56-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
    Filesize

    8KB

  • memory/740-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/740-58-0x00000000763B1000-0x00000000763B3000-memory.dmp
    Filesize

    8KB

  • memory/740-55-0x000000002F121000-0x000000002F124000-memory.dmp
    Filesize

    12KB

  • memory/972-110-0x0000000002980000-0x00000000029A8000-memory.dmp
    Filesize

    160KB

  • memory/972-92-0x0000000002490000-0x00000000024B8000-memory.dmp
    Filesize

    160KB

  • memory/972-102-0x0000000002950000-0x0000000002978000-memory.dmp
    Filesize

    160KB

  • memory/972-100-0x00000000027C0000-0x00000000027E8000-memory.dmp
    Filesize

    160KB

  • memory/972-98-0x00000000026C0000-0x00000000026E8000-memory.dmp
    Filesize

    160KB

  • memory/972-96-0x0000000002660000-0x0000000002688000-memory.dmp
    Filesize

    160KB

  • memory/972-94-0x00000000025C0000-0x00000000025E8000-memory.dmp
    Filesize

    160KB

  • memory/972-86-0x00000000007D0000-0x00000000007F8000-memory.dmp
    Filesize

    160KB

  • memory/972-88-0x0000000000970000-0x0000000000998000-memory.dmp
    Filesize

    160KB

  • memory/972-90-0x0000000000C10000-0x0000000000C38000-memory.dmp
    Filesize

    160KB

  • memory/1620-62-0x0000000000200000-0x0000000000228000-memory.dmp
    Filesize

    160KB

  • memory/1628-79-0x0000000002900000-0x0000000002928000-memory.dmp
    Filesize

    160KB

  • memory/1628-76-0x00000000025E0000-0x0000000002608000-memory.dmp
    Filesize

    160KB

  • memory/1628-74-0x0000000002500000-0x0000000002528000-memory.dmp
    Filesize

    160KB

  • memory/1628-72-0x00000000023A0000-0x00000000023C8000-memory.dmp
    Filesize

    160KB

  • memory/1628-70-0x0000000000E50000-0x0000000000E78000-memory.dmp
    Filesize

    160KB

  • memory/1628-66-0x00000000001F0000-0x0000000000218000-memory.dmp
    Filesize

    160KB