Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    30-03-2022 19:56

General

  • Target

    6fc96a58c317377d9ff8276f95b48d0891d63dfae2c3ec8b8960037107578322.xls

  • Size

    106KB

  • MD5

    b6d5c843892964a77031bf7a158955ca

  • SHA1

    9d7e3e8837802f7724afb6205115b047e7183e5f

  • SHA256

    6fc96a58c317377d9ff8276f95b48d0891d63dfae2c3ec8b8960037107578322

  • SHA512

    8f1c0c9308c503cd1af0033b8646d70dff063f783fa784590928b770e4257b8a6de82a10ac7c6c0575e7dbb50c49af428044496e5ab8619fe09837ea9e651304

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

Extracted

Family

emotet

Botnet

Epoch4

C2

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

189.232.46.161:443

51.91.76.89:8080

103.43.46.182:443

206.189.28.199:8080

45.176.232.124:443

107.182.225.142:8080

72.15.201.15:8080

209.250.246.206:443

164.68.99.3:8080

160.16.142.56:8080

134.122.66.193:8080

45.118.115.99:8080

183.111.227.137:8080

209.126.98.206:8080

1.234.2.232:8080

159.65.88.10:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6fc96a58c317377d9ff8276f95b48d0891d63dfae2c3ec8b8960037107578322.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Wvdekbpvu\yazsvkvhnl.dra"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3452

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\urtj.dll
    Filesize

    380KB

    MD5

    1efe62555697aaa7632b96f884b321e1

    SHA1

    983ed5194b6bf727ac60989449c5dad1e7dfdc93

    SHA256

    5ae25680e4a275b816e40d12418662f027e80a600302134053d72fee315a359c

    SHA512

    9feafe7e3cb6954059dd9df9997bbdc2f208afdf93c29a85673308c74e36d94a0c9fe277abed1e1ed85b758d2e2612ca17702c6d31a33e9a0cec4f5403c53603

  • \Users\Admin\urtj.dll
    Filesize

    380KB

    MD5

    1efe62555697aaa7632b96f884b321e1

    SHA1

    983ed5194b6bf727ac60989449c5dad1e7dfdc93

    SHA256

    5ae25680e4a275b816e40d12418662f027e80a600302134053d72fee315a359c

    SHA512

    9feafe7e3cb6954059dd9df9997bbdc2f208afdf93c29a85673308c74e36d94a0c9fe277abed1e1ed85b758d2e2612ca17702c6d31a33e9a0cec4f5403c53603

  • memory/2524-248-0x0000000000000000-mapping.dmp
  • memory/2524-252-0x00000000048C0000-0x00000000048E4000-memory.dmp
    Filesize

    144KB

  • memory/3452-265-0x0000000000000000-mapping.dmp
  • memory/3452-266-0x0000000004470000-0x0000000004494000-memory.dmp
    Filesize

    144KB

  • memory/3764-114-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3764-115-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3764-116-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3764-117-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB