Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 17:44

General

  • Target

    38b51ee1239079bda9d7d55d94ad241f9595a1bad8a9538a140cd3504ce559c0.xls

  • Size

    118KB

  • MD5

    649e907da725e225aad0e71d19611094

  • SHA1

    88ae2494e7304d51c21ec826cab65aca20b17082

  • SHA256

    38b51ee1239079bda9d7d55d94ad241f9595a1bad8a9538a140cd3504ce559c0

  • SHA512

    922f7290d86cbd2b073a965248e4c77d317fb4be0a68d782cd8fd67bc934b4722c111f8c033c0f15a3219c169302d28c09e35cac4fe4a20a2f462e73078cecf1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://wordpressdes.vanzolini-gte.org.br/fundacaotelefonica.org.br/gAbC4QpJYI/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\38b51ee1239079bda9d7d55d94ad241f9595a1bad8a9538a140cd3504ce559c0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kkuuvv\ogqywuhfjthbam.wll",mriqLaiyyCLDa
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3112
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kkuuvv\ogqywuhfjthbam.wll",DllRegisterServer
            5⤵
              PID:1272

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\sun.ocx

      MD5

      9335a3187bd8a8fc950026dbca80366a

      SHA1

      fde95ebb6ba07a861e6c070143bbb6e446b408df

      SHA256

      e467aa960cdbc867b456e4236f6ca77bf07c0a6e202aae2a2d6c44ff3a598119

      SHA512

      fd4b1f45e0aa00be893fd9a43911d784da608d5d8b25660879ff52b6096fbfc964b593f82d69b243c8922db0be8f710dfdefbd8d0675bd89517afd1cf3d62dde

    • \Users\Admin\sun.ocx

      MD5

      9335a3187bd8a8fc950026dbca80366a

      SHA1

      fde95ebb6ba07a861e6c070143bbb6e446b408df

      SHA256

      e467aa960cdbc867b456e4236f6ca77bf07c0a6e202aae2a2d6c44ff3a598119

      SHA512

      fd4b1f45e0aa00be893fd9a43911d784da608d5d8b25660879ff52b6096fbfc964b593f82d69b243c8922db0be8f710dfdefbd8d0675bd89517afd1cf3d62dde

    • \Users\Admin\sun.ocx

      MD5

      9335a3187bd8a8fc950026dbca80366a

      SHA1

      fde95ebb6ba07a861e6c070143bbb6e446b408df

      SHA256

      e467aa960cdbc867b456e4236f6ca77bf07c0a6e202aae2a2d6c44ff3a598119

      SHA512

      fd4b1f45e0aa00be893fd9a43911d784da608d5d8b25660879ff52b6096fbfc964b593f82d69b243c8922db0be8f710dfdefbd8d0675bd89517afd1cf3d62dde

    • memory/1272-275-0x0000000000000000-mapping.dmp

    • memory/1928-267-0x0000000000000000-mapping.dmp

    • memory/1928-272-0x0000000000A00000-0x0000000000A26000-memory.dmp

      Filesize

      152KB

    • memory/2232-273-0x0000000000790000-0x00000000007B6000-memory.dmp

      Filesize

      152KB

    • memory/2232-270-0x0000000000000000-mapping.dmp

    • memory/2740-122-0x000002C7207E0000-0x000002C7207E2000-memory.dmp

      Filesize

      8KB

    • memory/2740-115-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp

      Filesize

      64KB

    • memory/2740-119-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp

      Filesize

      64KB

    • memory/2740-118-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp

      Filesize

      64KB

    • memory/2740-117-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp

      Filesize

      64KB

    • memory/2740-120-0x000002C7207E0000-0x000002C7207E2000-memory.dmp

      Filesize

      8KB

    • memory/2740-121-0x000002C7207E0000-0x000002C7207E2000-memory.dmp

      Filesize

      8KB

    • memory/2740-116-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp

      Filesize

      64KB

    • memory/3112-274-0x0000000000000000-mapping.dmp

    • memory/3112-276-0x00000000033C0000-0x000000000350A000-memory.dmp

      Filesize

      1.3MB