Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    30-03-2022 22:31

General

  • Target

    b5182104502adb4db536519eec2aeccf023a4a085724b971f60dffd20c1c4ade.xls

  • Size

    106KB

  • MD5

    56abfc5153c5b5cf99bc25f81ee4608b

  • SHA1

    548bc745c49445520b233e42969c8368b4426cde

  • SHA256

    b5182104502adb4db536519eec2aeccf023a4a085724b971f60dffd20c1c4ade

  • SHA512

    64c1905a4bf08d9632938cfe4a7cd538dc65f65b49f8366411ae12917d90fce48b3709729e8d2ed9597d297823f50c39e1b16c949323092927282051ca863034

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

Extracted

Family

emotet

Botnet

Epoch4

C2

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

189.232.46.161:443

51.91.76.89:8080

103.43.46.182:443

206.189.28.199:8080

45.176.232.124:443

107.182.225.142:8080

72.15.201.15:8080

209.250.246.206:443

164.68.99.3:8080

160.16.142.56:8080

134.122.66.193:8080

45.118.115.99:8080

183.111.227.137:8080

209.126.98.206:8080

1.234.2.232:8080

159.65.88.10:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b5182104502adb4db536519eec2aeccf023a4a085724b971f60dffd20c1c4ade.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Hwkdqxfjrbhvtb\lzgj.bga"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\urtj.dll
    Filesize

    380KB

    MD5

    2028eeb256af07bee4d9d9240dea7265

    SHA1

    9f998292c27d2992c27448f4a05472efdabe4bb9

    SHA256

    5237e9e6bce19d7d947ec23c090a58240615fcea0c86fae0291d6140ec804c06

    SHA512

    6d4f0ff79dbcac1d87325205a630aa796727b46eba21966fe85a0ee5c77314e357e61737828d4c72c5c3a8ec7f3afd81e0f56138a5a2ba4967bc3b324eb115f8

  • C:\Users\Admin\urtj.dll
    Filesize

    380KB

    MD5

    2028eeb256af07bee4d9d9240dea7265

    SHA1

    9f998292c27d2992c27448f4a05472efdabe4bb9

    SHA256

    5237e9e6bce19d7d947ec23c090a58240615fcea0c86fae0291d6140ec804c06

    SHA512

    6d4f0ff79dbcac1d87325205a630aa796727b46eba21966fe85a0ee5c77314e357e61737828d4c72c5c3a8ec7f3afd81e0f56138a5a2ba4967bc3b324eb115f8

  • C:\Windows\SysWOW64\Hwkdqxfjrbhvtb\lzgj.bga
    Filesize

    380KB

    MD5

    2028eeb256af07bee4d9d9240dea7265

    SHA1

    9f998292c27d2992c27448f4a05472efdabe4bb9

    SHA256

    5237e9e6bce19d7d947ec23c090a58240615fcea0c86fae0291d6140ec804c06

    SHA512

    6d4f0ff79dbcac1d87325205a630aa796727b46eba21966fe85a0ee5c77314e357e61737828d4c72c5c3a8ec7f3afd81e0f56138a5a2ba4967bc3b324eb115f8

  • memory/1932-130-0x00007FFC69430000-0x00007FFC69440000-memory.dmp
    Filesize

    64KB

  • memory/1932-131-0x00007FFC69430000-0x00007FFC69440000-memory.dmp
    Filesize

    64KB

  • memory/1932-132-0x00007FFC69430000-0x00007FFC69440000-memory.dmp
    Filesize

    64KB

  • memory/1932-133-0x00007FFC69430000-0x00007FFC69440000-memory.dmp
    Filesize

    64KB

  • memory/1932-134-0x00007FFC69430000-0x00007FFC69440000-memory.dmp
    Filesize

    64KB

  • memory/2408-135-0x0000000000000000-mapping.dmp
  • memory/2408-138-0x0000000002CB0000-0x0000000002CD4000-memory.dmp
    Filesize

    144KB

  • memory/5076-141-0x0000000000000000-mapping.dmp
  • memory/5076-143-0x00000000028C0000-0x00000000028E4000-memory.dmp
    Filesize

    144KB