Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:53

General

  • Target

    b0372b3ba337cc7077de064493d8bdf6428d7b17dc4d09ef24807c6ac890eb7e.xls

  • Size

    70KB

  • MD5

    dfab209f1ab24b442a632e09f38c9dc7

  • SHA1

    864bb58a4cc74f3f36fec7f30a87ad7baff4ec2f

  • SHA256

    b0372b3ba337cc7077de064493d8bdf6428d7b17dc4d09ef24807c6ac890eb7e

  • SHA512

    1964269c21eba54ba43daf108c15ee549459a52c58ae73170aafe30ab1ad30d01b3287a273b469576054eb632041de3bb4de1cfd988d44e9b33549a79360e086

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://farschid.de/verkaufsberater_service/OZRw36a2y1CH2clUzY/

xlm40.dropper

http://77homolog.com.br/dev-jealves/GP55wbYNXnp6/

xlm40.dropper

http://geowf.ge/templates/pJRea3Iu3wG/

Extracted

Family

emotet

Botnet

Epoch4

C2

176.31.73.90:443

45.76.159.214:8080

138.197.147.101:443

104.168.154.79:8080

149.56.131.28:8080

5.9.116.246:8080

77.81.247.144:8080

172.104.251.154:8080

50.30.40.196:8080

173.212.193.249:8080

51.91.76.89:8080

197.242.150.244:8080

103.75.201.2:443

51.254.140.238:7080

79.137.35.198:8080

72.15.201.15:8080

27.54.89.58:8080

189.126.111.200:7080

196.218.30.83:443

82.165.152.127:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b0372b3ba337cc7077de064493d8bdf6428d7b17dc4d09ef24807c6ac890eb7e.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\xdwno.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Cwgiyyx\hrzxhnplu.ybj"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4360

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\xdwno.ocx
    Filesize

    543KB

    MD5

    0a339089210feb211b398e69d78f515e

    SHA1

    d840d9215c9343e2c96a4621008e3d258c4983c0

    SHA256

    6f940b3ce9692475698569cda498f77736f12697183bc6dd1b839aea3cd573c3

    SHA512

    09c80205a4495659b28448540578362f0c2ff4624e40d857a8c63d0e8d02f909edab50af556d834dd4c648858174fb2961fa7acaac730c50b02993b4c74d85be

  • \Users\Admin\xdwno.ocx
    Filesize

    543KB

    MD5

    0a339089210feb211b398e69d78f515e

    SHA1

    d840d9215c9343e2c96a4621008e3d258c4983c0

    SHA256

    6f940b3ce9692475698569cda498f77736f12697183bc6dd1b839aea3cd573c3

    SHA512

    09c80205a4495659b28448540578362f0c2ff4624e40d857a8c63d0e8d02f909edab50af556d834dd4c648858174fb2961fa7acaac730c50b02993b4c74d85be

  • memory/4360-273-0x0000000000000000-mapping.dmp
  • memory/4464-117-0x00007FFA55030000-0x00007FFA55040000-memory.dmp
    Filesize

    64KB

  • memory/4464-118-0x00007FFA55030000-0x00007FFA55040000-memory.dmp
    Filesize

    64KB

  • memory/4464-119-0x00007FFA55030000-0x00007FFA55040000-memory.dmp
    Filesize

    64KB

  • memory/4464-120-0x00007FFA55030000-0x00007FFA55040000-memory.dmp
    Filesize

    64KB

  • memory/4464-129-0x00007FFA52440000-0x00007FFA52450000-memory.dmp
    Filesize

    64KB

  • memory/4464-130-0x00007FFA52440000-0x00007FFA52450000-memory.dmp
    Filesize

    64KB

  • memory/4652-259-0x0000000000000000-mapping.dmp
  • memory/4652-262-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB