Analysis

  • max time kernel
    100s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:10

General

  • Target

    81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c.xls

  • Size

    78KB

  • MD5

    ce1f7eab1ba70b85da8ff53d8b0a88ea

  • SHA1

    7b4ffcd205f0478565965768853216a0b100bc16

  • SHA256

    81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c

  • SHA512

    bdb873a863d3fdb3a456a5aaa7fccc7f17e6a229d9cd024b355d9c0bd56b34234bb85ea8da4a6c4014017b13fc41efe6b2ea969675645dd1b56368ba9b3ea72f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

103.132.242.26:8080

167.172.253.162:8080

149.56.131.28:8080

209.126.98.206:8080

188.44.20.25:443

212.237.17.99:8080

129.232.188.93:443

160.16.142.56:8080

46.55.222.11:443

1.234.2.232:8080

45.235.8.30:8080

185.157.82.211:8080

158.69.222.101:443

185.4.135.165:8080

27.54.89.58:8080

197.242.150.244:8080

153.126.146.25:7080

183.111.227.137:8080

103.75.201.2:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\wurod.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WykmBTKTOCA\srEoiBeTun.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    46fd620625795273ea5c45b4dda070c5

    SHA1

    16fce5bf6999f5c5e8457ef450efbb942f9de17a

    SHA256

    305c718b9e9aff01117784283feaab087cc595700fbfd9a1b2916d8d69b4ee96

    SHA512

    ce90c99b316794bbace2911c31e430a7aa730c7da858c6b7775cfa7a3eb3efeebb4379ac6ae3d6897fc832b8bcb58fd0dd5580af683ec51594a67dadaf714080

  • \Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    46fd620625795273ea5c45b4dda070c5

    SHA1

    16fce5bf6999f5c5e8457ef450efbb942f9de17a

    SHA256

    305c718b9e9aff01117784283feaab087cc595700fbfd9a1b2916d8d69b4ee96

    SHA512

    ce90c99b316794bbace2911c31e430a7aa730c7da858c6b7775cfa7a3eb3efeebb4379ac6ae3d6897fc832b8bcb58fd0dd5580af683ec51594a67dadaf714080

  • memory/2072-290-0x0000000000000000-mapping.dmp
  • memory/2080-279-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2080-276-0x0000000000000000-mapping.dmp
  • memory/3380-128-0x00007FFCD5670000-0x00007FFCD5680000-memory.dmp
    Filesize

    64KB

  • memory/3380-129-0x00007FFCD5670000-0x00007FFCD5680000-memory.dmp
    Filesize

    64KB

  • memory/3380-119-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-118-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-116-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-117-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-315-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-316-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-317-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB

  • memory/3380-318-0x00007FFCD8AE0000-0x00007FFCD8AF0000-memory.dmp
    Filesize

    64KB