Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:12

General

  • Target

    bc4b27f8e0f4670c8555a1e0ab0a87dc56809ba596a455345a1420ead401e6f1.xls

  • Size

    73KB

  • MD5

    a4a59476e4b7f10f3551ad5f8e78e32a

  • SHA1

    b033140fb3b3ca0cc9782747b8fccdbed8e1076e

  • SHA256

    bc4b27f8e0f4670c8555a1e0ab0a87dc56809ba596a455345a1420ead401e6f1

  • SHA512

    95fea99562de147e3bd826a0d9f8df244fd16d590850275f35e317689ba0fdd177d5171165a77f11d3c4cc4c12e1047e79b67dfae8e06393173d424eceb3ea10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://hullsite.com/0a61/nm6lxocqt/

xlm40.dropper

https://bencevendeghaz.hu/wp-includes/cLrqBIwf8C/

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\bc4b27f8e0f4670c8555a1e0ab0a87dc56809ba596a455345a1420ead401e6f1.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\vhdxw.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HSIuzJsxHNKVWiNG\Lweir.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\vhdxw.ocx
    Filesize

    405KB

    MD5

    030d640b07c97f3d7fb5573e7f63a4db

    SHA1

    2fa1f8b5a9aab9169922c95af23e87b57f79d1da

    SHA256

    2c579ddf1b850c0b72e9468731dbaa202b17dd6e8fd0cf56e754acd460957a57

    SHA512

    6ffce06a7b78f613a93fff09d3afb5202bcd74f0b382a3e7915d7814dbbe3aa43b62928856a9f3ad517389c7812fcdee20de85013eb545d1199cfc7a766c45b0

  • \Users\Admin\vhdxw.ocx
    Filesize

    405KB

    MD5

    030d640b07c97f3d7fb5573e7f63a4db

    SHA1

    2fa1f8b5a9aab9169922c95af23e87b57f79d1da

    SHA256

    2c579ddf1b850c0b72e9468731dbaa202b17dd6e8fd0cf56e754acd460957a57

    SHA512

    6ffce06a7b78f613a93fff09d3afb5202bcd74f0b382a3e7915d7814dbbe3aa43b62928856a9f3ad517389c7812fcdee20de85013eb545d1199cfc7a766c45b0

  • memory/376-118-0x00007FFC8AAA0000-0x00007FFC8AAB0000-memory.dmp
    Filesize

    64KB

  • memory/376-119-0x00007FFC8AAA0000-0x00007FFC8AAB0000-memory.dmp
    Filesize

    64KB

  • memory/376-120-0x00007FFC8AAA0000-0x00007FFC8AAB0000-memory.dmp
    Filesize

    64KB

  • memory/376-121-0x00007FFC8AAA0000-0x00007FFC8AAB0000-memory.dmp
    Filesize

    64KB

  • memory/376-130-0x00007FFC87320000-0x00007FFC87330000-memory.dmp
    Filesize

    64KB

  • memory/376-131-0x00007FFC87320000-0x00007FFC87330000-memory.dmp
    Filesize

    64KB

  • memory/2680-254-0x0000000000000000-mapping.dmp
  • memory/2680-257-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3984-272-0x0000000000000000-mapping.dmp