Analysis

  • max time kernel
    155s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    18-01-2022 19:50

General

  • Target

    0020958254075417.xlsm

  • Size

    99KB

  • MD5

    6311cf1dfd643eae70734988186fa432

  • SHA1

    110d3d271d605f46d98868dd0efde7186106f347

  • SHA256

    117b236d9375b514dff681f1ee10d3c3f49f8ed5646e3fd1001440614dc80788

  • SHA512

    f185f37fc1b0d8f0075f86ef4f77bed752090abc3b8d2fe24f83d36da819582b73398bebb7ae7f1eddae9855a8f9c17528f88c75ec807d5ae88a9165e67c4813

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0020958254075417.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\ourl.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\ourl.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wpxtk\kphes.qxl",ejUUH
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wpxtk\kphes.qxl",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Users\Admin\ourl.ocx
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Windows\SysWOW64\Wpxtk\kphes.qxl
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • C:\Windows\SysWOW64\Wpxtk\kphes.qxl
    MD5

    9c2906143fc05bf363fc3fc41e1529ba

    SHA1

    919e4af6be903815ad1079e38f8659cb754d9589

    SHA256

    bad818d7a2bfe44e4fb22b520e518050634bc81fa93e3ff1aa1f3b0dee8afd33

    SHA512

    8136e4452c1100941ae447ed7f9cb006a147db1c33b326b37c5b55ed5db0857e36afe1b8351f4e84aabfd66163a9854bd28a642aeb5c5465f4c203dfae65faa7

  • memory/320-171-0x0000000004E10000-0x0000000004E38000-memory.dmp
    Filesize

    160KB

  • memory/1516-155-0x0000000004F00000-0x0000000004F28000-memory.dmp
    Filesize

    160KB

  • memory/2160-164-0x0000000004ED0000-0x0000000004EF8000-memory.dmp
    Filesize

    160KB

  • memory/2160-162-0x0000000004DE0000-0x0000000004E08000-memory.dmp
    Filesize

    160KB

  • memory/2160-169-0x00000000051C0000-0x00000000051E8000-memory.dmp
    Filesize

    160KB

  • memory/2160-166-0x0000000004F30000-0x0000000004F58000-memory.dmp
    Filesize

    160KB

  • memory/2160-158-0x0000000002F20000-0x0000000002F48000-memory.dmp
    Filesize

    160KB

  • memory/2160-160-0x0000000004D00000-0x0000000004D28000-memory.dmp
    Filesize

    160KB

  • memory/2964-180-0x00000000047D0000-0x00000000047F8000-memory.dmp
    Filesize

    160KB

  • memory/2964-176-0x0000000004690000-0x00000000046B8000-memory.dmp
    Filesize

    160KB

  • memory/2964-188-0x0000000004B90000-0x0000000004BB8000-memory.dmp
    Filesize

    160KB

  • memory/2964-186-0x0000000004AB0000-0x0000000004AD8000-memory.dmp
    Filesize

    160KB

  • memory/2964-184-0x0000000004990000-0x00000000049B8000-memory.dmp
    Filesize

    160KB

  • memory/2964-182-0x00000000048B0000-0x00000000048D8000-memory.dmp
    Filesize

    160KB

  • memory/2964-178-0x0000000004770000-0x0000000004798000-memory.dmp
    Filesize

    160KB

  • memory/2964-174-0x00000000006B0000-0x00000000006D8000-memory.dmp
    Filesize

    160KB

  • memory/3224-137-0x00007FFAA8550000-0x00007FFAA8560000-memory.dmp
    Filesize

    64KB

  • memory/3224-131-0x00007FFAAAEB0000-0x00007FFAAAEC0000-memory.dmp
    Filesize

    64KB

  • memory/3224-138-0x00007FFAA8550000-0x00007FFAA8560000-memory.dmp
    Filesize

    64KB

  • memory/3224-132-0x00007FFAAAEB0000-0x00007FFAAAEC0000-memory.dmp
    Filesize

    64KB

  • memory/3224-130-0x00007FFAAAEB0000-0x00007FFAAAEC0000-memory.dmp
    Filesize

    64KB

  • memory/3224-133-0x00007FFAAAEB0000-0x00007FFAAAEC0000-memory.dmp
    Filesize

    64KB

  • memory/3224-134-0x00007FFAAAEB0000-0x00007FFAAAEC0000-memory.dmp
    Filesize

    64KB