Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 13:29

General

  • Target

    4b4a01b5e9b151d0c88fd2d95fff8158b7a6fd5c0174d374d7aad8be6df49dc5.xlsm

  • Size

    99KB

  • MD5

    09fe33e0bde5ff7a1ce6658252a63ef8

  • SHA1

    185e4cf8abb5ff128094b954b454e56221d9b1a7

  • SHA256

    4b4a01b5e9b151d0c88fd2d95fff8158b7a6fd5c0174d374d7aad8be6df49dc5

  • SHA512

    4b74e555f4df359e1d550abc48a3613986965945e6f89e3bc31b90ca91c4177fd84168bd0adb9d512a7f0e93ff78bddf84f4ff81d75e672bf2a3635632fdee42

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4b4a01b5e9b151d0c88fd2d95fff8158b7a6fd5c0174d374d7aad8be6df49dc5.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qwvvsoklwz\qicwvbtenjgpil.rtj",nWfmcSBRUUX
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qwvvsoklwz\qicwvbtenjgpil.rtj",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • \Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/1296-69-0x0000000001FD0000-0x0000000001FF8000-memory.dmp
    Filesize

    160KB

  • memory/1296-78-0x0000000002790000-0x00000000027B8000-memory.dmp
    Filesize

    160KB

  • memory/1296-75-0x0000000002730000-0x0000000002758000-memory.dmp
    Filesize

    160KB

  • memory/1296-73-0x0000000002680000-0x00000000026A8000-memory.dmp
    Filesize

    160KB

  • memory/1296-71-0x0000000002090000-0x00000000020B8000-memory.dmp
    Filesize

    160KB

  • memory/1296-65-0x00000000001D0000-0x00000000001F8000-memory.dmp
    Filesize

    160KB

  • memory/1296-67-0x0000000000490000-0x00000000004B8000-memory.dmp
    Filesize

    160KB

  • memory/1444-61-0x0000000000250000-0x0000000000278000-memory.dmp
    Filesize

    160KB

  • memory/1600-54-0x000000002FD01000-0x000000002FD04000-memory.dmp
    Filesize

    12KB

  • memory/1600-57-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1600-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1600-55-0x0000000071B61000-0x0000000071B63000-memory.dmp
    Filesize

    8KB

  • memory/1656-89-0x0000000000CA0000-0x0000000000CC8000-memory.dmp
    Filesize

    160KB

  • memory/1656-83-0x0000000000150000-0x0000000000178000-memory.dmp
    Filesize

    160KB

  • memory/1656-91-0x0000000002480000-0x00000000024A8000-memory.dmp
    Filesize

    160KB

  • memory/1656-93-0x0000000002590000-0x00000000025B8000-memory.dmp
    Filesize

    160KB

  • memory/1656-95-0x0000000002710000-0x0000000002738000-memory.dmp
    Filesize

    160KB

  • memory/1656-97-0x0000000002770000-0x0000000002798000-memory.dmp
    Filesize

    160KB

  • memory/1656-99-0x00000000028C0000-0x00000000028E8000-memory.dmp
    Filesize

    160KB

  • memory/1656-101-0x0000000002A00000-0x0000000002A28000-memory.dmp
    Filesize

    160KB

  • memory/1784-80-0x0000000000210000-0x0000000000238000-memory.dmp
    Filesize

    160KB