Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 12:28

General

  • Target

    36179c32dc78fc0bd28bee52a5114bbdb2fd4fa7eaad5165490cceb09ea5061e.xlsm

  • Size

    99KB

  • MD5

    11659a693fca7be17e6c3784e4d42d78

  • SHA1

    218fbadb7899c82f3d09343aca2dd0f96755523b

  • SHA256

    36179c32dc78fc0bd28bee52a5114bbdb2fd4fa7eaad5165490cceb09ea5061e

  • SHA512

    b8ea54b19916a7cfc8c634b6f347a1f63b49f7c64e4538f23752368c46367065bc24c8533870f6362f3e4507c29f5ca49b6cb7004d946a3aacc6831befef95c7

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\36179c32dc78fc0bd28bee52a5114bbdb2fd4fa7eaad5165490cceb09ea5061e.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3460
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wflsppa\lwsycloudvxgvl.fub",nHGouENPqLVJFCj
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wflsppa\lwsycloudvxgvl.fub",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/2152-280-0x00000000046D0000-0x00000000046F8000-memory.dmp
    Filesize

    160KB

  • memory/2180-301-0x00000000010D0000-0x00000000010F8000-memory.dmp
    Filesize

    160KB

  • memory/2180-299-0x0000000000FB0000-0x0000000000FD8000-memory.dmp
    Filesize

    160KB

  • memory/2672-128-0x00007FFEEC6D0000-0x00007FFEEC6E0000-memory.dmp
    Filesize

    64KB

  • memory/2672-115-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
    Filesize

    64KB

  • memory/2672-121-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
    Filesize

    64KB

  • memory/2672-118-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
    Filesize

    64KB

  • memory/2672-116-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
    Filesize

    64KB

  • memory/2672-117-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
    Filesize

    64KB

  • memory/2672-129-0x00007FFEEC6D0000-0x00007FFEEC6E0000-memory.dmp
    Filesize

    64KB

  • memory/2844-297-0x0000000000DD0000-0x0000000000DF8000-memory.dmp
    Filesize

    160KB

  • memory/3460-288-0x0000000004DC0000-0x0000000004DE8000-memory.dmp
    Filesize

    160KB

  • memory/3460-292-0x0000000004F00000-0x0000000004F28000-memory.dmp
    Filesize

    160KB

  • memory/3460-294-0x0000000004F60000-0x0000000004F88000-memory.dmp
    Filesize

    160KB

  • memory/3460-296-0x00000000050E0000-0x0000000005108000-memory.dmp
    Filesize

    160KB

  • memory/3460-290-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB

  • memory/3460-285-0x0000000004960000-0x0000000004988000-memory.dmp
    Filesize

    160KB

  • memory/3460-284-0x0000000000E00000-0x0000000000E28000-memory.dmp
    Filesize

    160KB