Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:03

General

  • Target

    908300c19a3cd5205a5e8e80e4ac38e5238a4605512bf46993ccb22db2f50826.xls

  • Size

    70KB

  • MD5

    3d4734268f080201108dd2cab006b322

  • SHA1

    30fae3e8084c6e69d10735d472fe1086bdd2a7b0

  • SHA256

    908300c19a3cd5205a5e8e80e4ac38e5238a4605512bf46993ccb22db2f50826

  • SHA512

    5ee28cc918e25f084f682dc28bcc0efb2dfa04be43f6f6c97d576594a33448d80f9c8b6d27bfe24a0a8589446ee206b910a8d2a48c9b4472292fc4b21a28f522

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://farschid.de/verkaufsberater_service/OZRw36a2y1CH2clUzY/

xlm40.dropper

http://77homolog.com.br/dev-jealves/GP55wbYNXnp6/

xlm40.dropper

http://geowf.ge/templates/pJRea3Iu3wG/

xlm40.dropper

http://h63402x4.beget.tech/bin/wl0ENiE3BhELXV6V/

xlm40.dropper

http://ecoarch.com.tw/cgi-bin/E/

Extracted

Family

emotet

Botnet

Epoch4

C2

176.31.73.90:443

45.76.159.214:8080

138.197.147.101:443

104.168.154.79:8080

149.56.131.28:8080

5.9.116.246:8080

77.81.247.144:8080

172.104.251.154:8080

50.30.40.196:8080

173.212.193.249:8080

51.91.76.89:8080

197.242.150.244:8080

103.75.201.2:443

51.254.140.238:7080

79.137.35.198:8080

72.15.201.15:8080

27.54.89.58:8080

189.126.111.200:7080

196.218.30.83:443

82.165.152.127:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\908300c19a3cd5205a5e8e80e4ac38e5238a4605512bf46993ccb22db2f50826.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\xdwno.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Qgjbrcvemy\ztzlchcqrhxwgmv.suj"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\xdwno.ocx
    Filesize

    543KB

    MD5

    36ee4d1e205116954a42a195e590d947

    SHA1

    92806303181cb36da6e10884f90576511238f86e

    SHA256

    414a904a7358e748231b6161dd4a3ca75ead0ebd36e236013c9d787143fe46c9

    SHA512

    0f054f3cc15fe637189681f9aa0cfbd772c6f16f0ce3101393e3b4e7ccb6fda1fe33083264adf7d8a6d344dc1b0491b0f289e719c593a52da017613bd94575ca

  • \Users\Admin\xdwno.ocx
    Filesize

    543KB

    MD5

    36ee4d1e205116954a42a195e590d947

    SHA1

    92806303181cb36da6e10884f90576511238f86e

    SHA256

    414a904a7358e748231b6161dd4a3ca75ead0ebd36e236013c9d787143fe46c9

    SHA512

    0f054f3cc15fe637189681f9aa0cfbd772c6f16f0ce3101393e3b4e7ccb6fda1fe33083264adf7d8a6d344dc1b0491b0f289e719c593a52da017613bd94575ca

  • memory/3128-114-0x00007FFCDE100000-0x00007FFCDE110000-memory.dmp
    Filesize

    64KB

  • memory/3128-115-0x00007FFCDE100000-0x00007FFCDE110000-memory.dmp
    Filesize

    64KB

  • memory/3128-116-0x00007FFCDE100000-0x00007FFCDE110000-memory.dmp
    Filesize

    64KB

  • memory/3128-117-0x00007FFCDE100000-0x00007FFCDE110000-memory.dmp
    Filesize

    64KB

  • memory/3128-126-0x00007FFCDAC90000-0x00007FFCDACA0000-memory.dmp
    Filesize

    64KB

  • memory/3128-127-0x00007FFCDAC90000-0x00007FFCDACA0000-memory.dmp
    Filesize

    64KB

  • memory/3212-253-0x0000000000000000-mapping.dmp
  • memory/3212-256-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/4524-265-0x0000000000000000-mapping.dmp