Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:25

General

  • Target

    904d550b00ba30ca258303e5ef0c15e5c839078760c06bba9f183f2abf3aa37f.xls

  • Size

    73KB

  • MD5

    27988026abbcf5d20a9cb5651098d7c7

  • SHA1

    f6a735c534f4adf488176a8281b52aed4ca65cb3

  • SHA256

    904d550b00ba30ca258303e5ef0c15e5c839078760c06bba9f183f2abf3aa37f

  • SHA512

    cd1374cebad3f6362f28f1a0a17b6a394cf2c7e03ccbb631cc70b1dabbf47e8e29fd1a8ef51335a9a39036d57b2208045c5856be086ebbf0a12a923750f20a0f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://hullsite.com/0a61/nm6lxocqt/

xlm40.dropper

https://bencevendeghaz.hu/wp-includes/cLrqBIwf8C/

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\904d550b00ba30ca258303e5ef0c15e5c839078760c06bba9f183f2abf3aa37f.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\vhdxw.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SuccFxzYtNfnk\gNeTJyIaxcUvoYb.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\vhdxw.ocx
    Filesize

    405KB

    MD5

    030d640b07c97f3d7fb5573e7f63a4db

    SHA1

    2fa1f8b5a9aab9169922c95af23e87b57f79d1da

    SHA256

    2c579ddf1b850c0b72e9468731dbaa202b17dd6e8fd0cf56e754acd460957a57

    SHA512

    6ffce06a7b78f613a93fff09d3afb5202bcd74f0b382a3e7915d7814dbbe3aa43b62928856a9f3ad517389c7812fcdee20de85013eb545d1199cfc7a766c45b0

  • \Users\Admin\vhdxw.ocx
    Filesize

    405KB

    MD5

    030d640b07c97f3d7fb5573e7f63a4db

    SHA1

    2fa1f8b5a9aab9169922c95af23e87b57f79d1da

    SHA256

    2c579ddf1b850c0b72e9468731dbaa202b17dd6e8fd0cf56e754acd460957a57

    SHA512

    6ffce06a7b78f613a93fff09d3afb5202bcd74f0b382a3e7915d7814dbbe3aa43b62928856a9f3ad517389c7812fcdee20de85013eb545d1199cfc7a766c45b0

  • memory/1312-115-0x00007FFE1F3F0000-0x00007FFE1F400000-memory.dmp
    Filesize

    64KB

  • memory/1312-116-0x00007FFE1F3F0000-0x00007FFE1F400000-memory.dmp
    Filesize

    64KB

  • memory/1312-117-0x00007FFE1F3F0000-0x00007FFE1F400000-memory.dmp
    Filesize

    64KB

  • memory/1312-118-0x00007FFE1F3F0000-0x00007FFE1F400000-memory.dmp
    Filesize

    64KB

  • memory/1312-127-0x00007FFE1B880000-0x00007FFE1B890000-memory.dmp
    Filesize

    64KB

  • memory/1312-128-0x00007FFE1B880000-0x00007FFE1B890000-memory.dmp
    Filesize

    64KB

  • memory/2916-251-0x0000000000000000-mapping.dmp
  • memory/2916-254-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4072-269-0x0000000000000000-mapping.dmp