Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220331-en
  • submitted
    30-03-2022 18:06

General

  • Target

    21cd95fb4f71525407b37a901590819a18d24ca48bd6b8f7170ff423e780dd4b.xls

  • Size

    106KB

  • MD5

    363e410baecdaa6ca488170ce8c5c9e2

  • SHA1

    7654990566a8779110c4e67daad7ad6b0ddefc80

  • SHA256

    21cd95fb4f71525407b37a901590819a18d24ca48bd6b8f7170ff423e780dd4b

  • SHA512

    0a29e2e15db433126fa2b7cb6a2fb1051809b7a70fdf6d2409d02a065934d2f08e741eef1aa735f1ef656258061f76bca2fe53993388ab2f6128ccc92798d050

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

Extracted

Family

emotet

Botnet

Epoch4

C2

68.183.94.239:80

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

216.158.226.206:443

167.99.115.35:8080

212.24.98.99:8080

1.234.21.73:7080

206.189.28.199:8080

158.69.222.101:443

164.68.99.3:8080

188.44.20.25:443

185.157.82.211:8080

134.122.66.193:8080

196.218.30.83:443

72.15.201.15:8080

5.9.116.246:8080

176.104.106.96:8080

153.126.146.25:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\21cd95fb4f71525407b37a901590819a18d24ca48bd6b8f7170ff423e780dd4b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Prksohogfaklfxgy\vzzjkuriulcfepo.sbc"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\urtj.dll

    Filesize

    848KB

    MD5

    ec1cc5222c8148934608e0ec921cdcc7

    SHA1

    ef046f3f146180a930620fcbefe0e2a6eb1b040d

    SHA256

    e93e42de4563b4503d285da8c7847d2135ea0ab8db0e34d500fe809803a091a1

    SHA512

    eb33feef633cfa35bc16de628fcacaa05f5d03755df1188e333149883477c101821fd17b5b8984d0cb446ff1981b2c45edaa9bc1ddffd8be2a105d77d11a7fbd

  • \Users\Admin\urtj.dll

    Filesize

    848KB

    MD5

    ec1cc5222c8148934608e0ec921cdcc7

    SHA1

    ef046f3f146180a930620fcbefe0e2a6eb1b040d

    SHA256

    e93e42de4563b4503d285da8c7847d2135ea0ab8db0e34d500fe809803a091a1

    SHA512

    eb33feef633cfa35bc16de628fcacaa05f5d03755df1188e333149883477c101821fd17b5b8984d0cb446ff1981b2c45edaa9bc1ddffd8be2a105d77d11a7fbd

  • memory/1020-264-0x0000000000000000-mapping.dmp

  • memory/2184-113-0x00007FF926280000-0x00007FF926290000-memory.dmp

    Filesize

    64KB

  • memory/2184-114-0x00007FF926280000-0x00007FF926290000-memory.dmp

    Filesize

    64KB

  • memory/2184-115-0x00007FF926280000-0x00007FF926290000-memory.dmp

    Filesize

    64KB

  • memory/2184-116-0x00007FF926280000-0x00007FF926290000-memory.dmp

    Filesize

    64KB

  • memory/4928-247-0x0000000000000000-mapping.dmp

  • memory/4928-250-0x0000000002EB0000-0x0000000002ED4000-memory.dmp

    Filesize

    144KB