Analysis

  • max time kernel
    4294211s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    30-03-2022 18:15

General

  • Target

    363e410baecdaa6ca488170ce8c5c9e2.xls

  • Size

    106KB

  • MD5

    363e410baecdaa6ca488170ce8c5c9e2

  • SHA1

    7654990566a8779110c4e67daad7ad6b0ddefc80

  • SHA256

    21cd95fb4f71525407b37a901590819a18d24ca48bd6b8f7170ff423e780dd4b

  • SHA512

    0a29e2e15db433126fa2b7cb6a2fb1051809b7a70fdf6d2409d02a065934d2f08e741eef1aa735f1ef656258061f76bca2fe53993388ab2f6128ccc92798d050

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.176.232.125:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

189.232.46.161:443

103.70.28.102:8080

134.122.66.193:8080

151.106.112.196:8080

160.16.142.56:8080

212.24.98.99:8080

188.44.20.25:443

197.242.150.244:8080

206.189.28.199:8080

172.104.251.154:8080

103.43.46.182:443

203.114.109.124:443

103.75.201.2:443

58.227.42.236:80

201.94.166.162:443

189.126.111.200:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\363e410baecdaa6ca488170ce8c5c9e2.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Smeuessubpj\byzhtu.zxe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    be032ee65fc19452df2972f91d1f5d54

    SHA1

    899e5f7d9a22f247271b9e97adb4c29303efafc0

    SHA256

    861e76d5595be7845b4a4ab203a68f7375441c7970ca32053a1e974ffdecbba6

    SHA512

    9b5d4eecb4d968648b132107bfb446de761e5d014b7cb4458b9dc358c1e83af0001f1b3777318430bba8dfbb7ab0161a314b4de0c5701bad1a54ca4398f59aff

  • C:\Users\Admin\urtj.dll

    Filesize

    431KB

    MD5

    7fbe69ec3cada8d3939fb0a1cd7f1de4

    SHA1

    974bfd0b0081221d8883d4fe8d40489686d7f45a

    SHA256

    f0022e4ff4d2e01a13b86de14b14b824b26783d70310c146968db1174dda6a01

    SHA512

    5205fe98ceb2a7952c0638bc776606b7673013e01c1eedea62f016e96232cfa48e532ad92d924019349380d0269ebfe50c26273c4b522c00300e8a0e932c2829

  • \Users\Admin\urtj.dll

    Filesize

    431KB

    MD5

    7fbe69ec3cada8d3939fb0a1cd7f1de4

    SHA1

    974bfd0b0081221d8883d4fe8d40489686d7f45a

    SHA256

    f0022e4ff4d2e01a13b86de14b14b824b26783d70310c146968db1174dda6a01

    SHA512

    5205fe98ceb2a7952c0638bc776606b7673013e01c1eedea62f016e96232cfa48e532ad92d924019349380d0269ebfe50c26273c4b522c00300e8a0e932c2829

  • memory/988-65-0x0000000000000000-mapping.dmp

  • memory/1920-54-0x000000002FE01000-0x000000002FE04000-memory.dmp

    Filesize

    12KB

  • memory/1920-55-0x0000000070FF1000-0x0000000070FF3000-memory.dmp

    Filesize

    8KB

  • memory/1920-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1920-57-0x0000000071FDD000-0x0000000071FE8000-memory.dmp

    Filesize

    44KB

  • memory/1924-58-0x0000000000000000-mapping.dmp

  • memory/1924-59-0x0000000074F21000-0x0000000074F23000-memory.dmp

    Filesize

    8KB

  • memory/1924-62-0x00000000001B0000-0x00000000001D4000-memory.dmp

    Filesize

    144KB