Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:07

General

  • Target

    72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e.xls

  • Size

    78KB

  • MD5

    0e6a1ac39c8e165a52d7c855a4340d8a

  • SHA1

    807b0214f59a5115128f698eeb9ef8c2b741d502

  • SHA256

    72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e

  • SHA512

    2c34a9b4b8adc50f8e6e7296cb92d6aed80ed64cecfb572ff430235a2f4c6ef75edc63eae6c443aba474c913a34d4597b930ffdc08a9bbf877a518c7c1ee3edd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

103.132.242.26:8080

167.172.253.162:8080

149.56.131.28:8080

209.126.98.206:8080

188.44.20.25:443

212.237.17.99:8080

129.232.188.93:443

160.16.142.56:8080

46.55.222.11:443

1.234.2.232:8080

45.235.8.30:8080

185.157.82.211:8080

158.69.222.101:443

185.4.135.165:8080

27.54.89.58:8080

197.242.150.244:8080

153.126.146.25:7080

183.111.227.137:8080

103.75.201.2:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\wurod.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\USCHVM\DxyxqNqAKxUofn.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    46fd620625795273ea5c45b4dda070c5

    SHA1

    16fce5bf6999f5c5e8457ef450efbb942f9de17a

    SHA256

    305c718b9e9aff01117784283feaab087cc595700fbfd9a1b2916d8d69b4ee96

    SHA512

    ce90c99b316794bbace2911c31e430a7aa730c7da858c6b7775cfa7a3eb3efeebb4379ac6ae3d6897fc832b8bcb58fd0dd5580af683ec51594a67dadaf714080

  • \Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    46fd620625795273ea5c45b4dda070c5

    SHA1

    16fce5bf6999f5c5e8457ef450efbb942f9de17a

    SHA256

    305c718b9e9aff01117784283feaab087cc595700fbfd9a1b2916d8d69b4ee96

    SHA512

    ce90c99b316794bbace2911c31e430a7aa730c7da858c6b7775cfa7a3eb3efeebb4379ac6ae3d6897fc832b8bcb58fd0dd5580af683ec51594a67dadaf714080

  • memory/2644-274-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2644-271-0x0000000000000000-mapping.dmp
  • memory/3108-289-0x0000000000000000-mapping.dmp
  • memory/3588-122-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-131-0x00007FF890910000-0x00007FF890920000-memory.dmp
    Filesize

    64KB

  • memory/3588-132-0x00007FF890910000-0x00007FF890920000-memory.dmp
    Filesize

    64KB

  • memory/3588-121-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-120-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-119-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-314-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-315-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-316-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/3588-317-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB