Analysis

  • max time kernel
    101s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:57

General

  • Target

    7afa2b28ddfbcc176d6f34bfefae732c4ef7c162952579596f8528fc3a7dd736.xls

  • Size

    78KB

  • MD5

    45bfa187f311db303e6ce7770b756956

  • SHA1

    2fcedfe4caa2b606ece0bdcca74a588fd0c48b70

  • SHA256

    7afa2b28ddfbcc176d6f34bfefae732c4ef7c162952579596f8528fc3a7dd736

  • SHA512

    8b1c2a79ec66450a79c9a81312d453d62c3887fd545617126489aaac8cb699ea3ef3a49bf6d0789f3f60c11800a2af3a7e69b21fec15c0ba14edb75900216023

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://hostal-alfonso12.com/clases/SKtPvv/

xlm40.dropper

http://howesitgoing.com/images/HyaDnlbl6K7tbh2Lugys/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

103.132.242.26:8080

167.172.253.162:8080

149.56.131.28:8080

209.126.98.206:8080

188.44.20.25:443

212.237.17.99:8080

129.232.188.93:443

160.16.142.56:8080

46.55.222.11:443

1.234.2.232:8080

45.235.8.30:8080

185.157.82.211:8080

158.69.222.101:443

185.4.135.165:8080

27.54.89.58:8080

197.242.150.244:8080

153.126.146.25:7080

183.111.227.137:8080

103.75.201.2:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\7afa2b28ddfbcc176d6f34bfefae732c4ef7c162952579596f8528fc3a7dd736.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\wurod.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IxNPsaih\FQdEEQv.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    ce0df9b58979a3d476082fc2122226de

    SHA1

    03487b179efc56057663f40511f449d4d4f041ff

    SHA256

    71fad31e7b696dca9380a03d54b93bd63d8b49e2c113e38821ba1a27d612315e

    SHA512

    c44111591573496261698b6b1236b91c86b7764f76aa46ad138157a7746bf48b4d6990ecd58bf3fd0771c14eb8d87a5883c90647b86362dfef6e1f26fe8eab05

  • \Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    ce0df9b58979a3d476082fc2122226de

    SHA1

    03487b179efc56057663f40511f449d4d4f041ff

    SHA256

    71fad31e7b696dca9380a03d54b93bd63d8b49e2c113e38821ba1a27d612315e

    SHA512

    c44111591573496261698b6b1236b91c86b7764f76aa46ad138157a7746bf48b4d6990ecd58bf3fd0771c14eb8d87a5883c90647b86362dfef6e1f26fe8eab05

  • memory/3164-271-0x0000000000000000-mapping.dmp
  • memory/3428-119-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-131-0x00007FFEBD4C0000-0x00007FFEBD4D0000-memory.dmp
    Filesize

    64KB

  • memory/3428-132-0x00007FFEBD4C0000-0x00007FFEBD4D0000-memory.dmp
    Filesize

    64KB

  • memory/3428-303-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-122-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-121-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-304-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-120-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-301-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3428-302-0x00007FFEC05E0000-0x00007FFEC05F0000-memory.dmp
    Filesize

    64KB

  • memory/3896-258-0x0000000000000000-mapping.dmp
  • memory/3896-261-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB