Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    30-03-2022 19:05

General

  • Target

    786cdbbcab12d6076e895521a41dc5e5bd48fd09dbc85d4843a128c04dec73c2.xls

  • Size

    106KB

  • MD5

    5c945f91cb679e4982e1a05cc58971f0

  • SHA1

    cc741cc3d41fec807b03d2ff508cac7e52adbfc7

  • SHA256

    786cdbbcab12d6076e895521a41dc5e5bd48fd09dbc85d4843a128c04dec73c2

  • SHA512

    0734a96479f61d568bdac2ae1e154986314ee2a00d5af4156f44056cd93382d381bc3937a4cb26c0c290bb311847988051e3d66e7079d3d34200fa870863ab74

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

Extracted

Family

emotet

Botnet

Epoch4

C2

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

189.232.46.161:443

51.91.76.89:8080

103.43.46.182:443

206.189.28.199:8080

45.176.232.124:443

107.182.225.142:8080

72.15.201.15:8080

209.250.246.206:443

164.68.99.3:8080

160.16.142.56:8080

134.122.66.193:8080

45.118.115.99:8080

183.111.227.137:8080

209.126.98.206:8080

1.234.2.232:8080

159.65.88.10:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\786cdbbcab12d6076e895521a41dc5e5bd48fd09dbc85d4843a128c04dec73c2.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Xahwwhcidqtwxjh\lwmkdycspxtpcvg.qfs"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\urtj.dll

    Filesize

    380KB

    MD5

    4b6a08d3044fc0a09231d98014ce4f45

    SHA1

    d7095e04961942048f083fc44bed6f53e4371827

    SHA256

    0d78e176ae9e0ea7dbc4c81896a83595853276706b11b9e7dfa2b30d90ffdb56

    SHA512

    2a8008b0df326414b5b10c416aa4d6f42ad69c33f857fc8f1887654f51177d294bfae27f567eccaebb32b47e0467e238ed66c47b405fb5b168c80e7806e1c937

  • \Users\Admin\urtj.dll

    Filesize

    380KB

    MD5

    4b6a08d3044fc0a09231d98014ce4f45

    SHA1

    d7095e04961942048f083fc44bed6f53e4371827

    SHA256

    0d78e176ae9e0ea7dbc4c81896a83595853276706b11b9e7dfa2b30d90ffdb56

    SHA512

    2a8008b0df326414b5b10c416aa4d6f42ad69c33f857fc8f1887654f51177d294bfae27f567eccaebb32b47e0467e238ed66c47b405fb5b168c80e7806e1c937

  • memory/1576-114-0x00007FFE372F0000-0x00007FFE37300000-memory.dmp

    Filesize

    64KB

  • memory/1576-115-0x00007FFE372F0000-0x00007FFE37300000-memory.dmp

    Filesize

    64KB

  • memory/1576-116-0x00007FFE372F0000-0x00007FFE37300000-memory.dmp

    Filesize

    64KB

  • memory/1576-117-0x00007FFE372F0000-0x00007FFE37300000-memory.dmp

    Filesize

    64KB

  • memory/1992-282-0x0000000000000000-mapping.dmp

  • memory/3432-272-0x0000000000000000-mapping.dmp

  • memory/3432-276-0x0000000004520000-0x0000000004544000-memory.dmp

    Filesize

    144KB