Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 05:26

General

  • Target

    gcycyfyt.xls

  • Size

    106KB

  • MD5

    e0a06bd6797fdb3aa218121d2e58e4bb

  • SHA1

    69a62ca0344d6526b1d7d22faa14602b9390b3b0

  • SHA256

    82be92d18fb73fad9b6f0e90da074abbf2aaffd91c4493491620452f19bd281d

  • SHA512

    f6eca0001ea8416f4e08548fe8080401d758289e630c6e91fd773a1e00b8e2cee7fcf39798cef3da44818b2d3fbf93a26d6c99b398070444cf74303c0ceb409f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.gessersh.com/wp-includes/ZwQLepW/

xlm40.dropper

http://www.garantihaliyikama.com/wp-admin/FjgB6I/

Extracted

Family

emotet

Botnet

Epoch4

C2

68.183.94.239:80

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

216.158.226.206:443

167.99.115.35:8080

212.24.98.99:8080

1.234.21.73:7080

206.189.28.199:8080

158.69.222.101:443

164.68.99.3:8080

188.44.20.25:443

185.157.82.211:8080

134.122.66.193:8080

196.218.30.83:443

72.15.201.15:8080

5.9.116.246:8080

176.104.106.96:8080

153.126.146.25:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\gcycyfyt.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Dqajk\qhmrybpo.rsq"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\urtj.dll
    Filesize

    848KB

    MD5

    629f27c6044ab9df8708a32f83ec1a44

    SHA1

    64454ec32062089a580b983e69532ae7c348191c

    SHA256

    493f0a8c0e06eaa673713860c98ad1460119f32f7f2a2faaf2d71c2cedf53387

    SHA512

    75b36f7ec9052bf403be20300e472069bb0931fb2b3ac45c118416e44992cf9a6e971e3dc198e38563299fe83382c4e8b341696a1ef396603e35ac08eb2b15b4

  • C:\Users\Admin\urtj.dll
    Filesize

    848KB

    MD5

    629f27c6044ab9df8708a32f83ec1a44

    SHA1

    64454ec32062089a580b983e69532ae7c348191c

    SHA256

    493f0a8c0e06eaa673713860c98ad1460119f32f7f2a2faaf2d71c2cedf53387

    SHA512

    75b36f7ec9052bf403be20300e472069bb0931fb2b3ac45c118416e44992cf9a6e971e3dc198e38563299fe83382c4e8b341696a1ef396603e35ac08eb2b15b4

  • C:\Windows\SysWOW64\Dqajk\qhmrybpo.rsq
    Filesize

    848KB

    MD5

    629f27c6044ab9df8708a32f83ec1a44

    SHA1

    64454ec32062089a580b983e69532ae7c348191c

    SHA256

    493f0a8c0e06eaa673713860c98ad1460119f32f7f2a2faaf2d71c2cedf53387

    SHA512

    75b36f7ec9052bf403be20300e472069bb0931fb2b3ac45c118416e44992cf9a6e971e3dc198e38563299fe83382c4e8b341696a1ef396603e35ac08eb2b15b4

  • memory/2368-137-0x0000000000000000-mapping.dmp
  • memory/2368-141-0x0000000002630000-0x0000000002654000-memory.dmp
    Filesize

    144KB

  • memory/4436-145-0x0000000002C40000-0x0000000002C64000-memory.dmp
    Filesize

    144KB

  • memory/4436-143-0x0000000000000000-mapping.dmp
  • memory/4692-133-0x00007FFDFDCD0000-0x00007FFDFDCE0000-memory.dmp
    Filesize

    64KB

  • memory/4692-136-0x00007FFDFB8B0000-0x00007FFDFB8C0000-memory.dmp
    Filesize

    64KB

  • memory/4692-135-0x00007FFDFB8B0000-0x00007FFDFB8C0000-memory.dmp
    Filesize

    64KB

  • memory/4692-134-0x00007FFDFDCD0000-0x00007FFDFDCE0000-memory.dmp
    Filesize

    64KB

  • memory/4692-130-0x00007FFDFDCD0000-0x00007FFDFDCE0000-memory.dmp
    Filesize

    64KB

  • memory/4692-132-0x00007FFDFDCD0000-0x00007FFDFDCE0000-memory.dmp
    Filesize

    64KB

  • memory/4692-131-0x00007FFDFDCD0000-0x00007FFDFDCE0000-memory.dmp
    Filesize

    64KB