Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-01-2022 17:54

General

  • Target

    649e907da725e225aad0e71d19611094.xls

  • Size

    118KB

  • MD5

    649e907da725e225aad0e71d19611094

  • SHA1

    88ae2494e7304d51c21ec826cab65aca20b17082

  • SHA256

    38b51ee1239079bda9d7d55d94ad241f9595a1bad8a9538a140cd3504ce559c0

  • SHA512

    922f7290d86cbd2b073a965248e4c77d317fb4be0a68d782cd8fd67bc934b4722c111f8c033c0f15a3219c169302d28c09e35cac4fe4a20a2f462e73078cecf1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://wordpressdes.vanzolini-gte.org.br/fundacaotelefonica.org.br/gAbC4QpJYI/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\649e907da725e225aad0e71d19611094.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qmkxfqllfrhqwb\msqkczaltqh.lne",mneHtV
          4⤵
            PID:936

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\sun.ocx

      MD5

      9e1b54583ed7242ae3eaadd9027c30cf

      SHA1

      c367eee2df91e6b1eb26b464d78fb3c6d0584275

      SHA256

      b2c54b1512fc88a36503a994367556a9623278c80410cd6d8dc9e8ad0604a950

      SHA512

      d574d0a83a32b56b9cc8782137cacf4e77ef6f5d93fa1eb13788df1259d2d930e851ec2e4d39a57bb9a81660e7cb0278a2805ec6f8d7064c26428e3d8bd00a70

    • \Users\Admin\sun.ocx

      MD5

      9e1b54583ed7242ae3eaadd9027c30cf

      SHA1

      c367eee2df91e6b1eb26b464d78fb3c6d0584275

      SHA256

      b2c54b1512fc88a36503a994367556a9623278c80410cd6d8dc9e8ad0604a950

      SHA512

      d574d0a83a32b56b9cc8782137cacf4e77ef6f5d93fa1eb13788df1259d2d930e851ec2e4d39a57bb9a81660e7cb0278a2805ec6f8d7064c26428e3d8bd00a70

    • \Users\Admin\sun.ocx

      MD5

      9e1b54583ed7242ae3eaadd9027c30cf

      SHA1

      c367eee2df91e6b1eb26b464d78fb3c6d0584275

      SHA256

      b2c54b1512fc88a36503a994367556a9623278c80410cd6d8dc9e8ad0604a950

      SHA512

      d574d0a83a32b56b9cc8782137cacf4e77ef6f5d93fa1eb13788df1259d2d930e851ec2e4d39a57bb9a81660e7cb0278a2805ec6f8d7064c26428e3d8bd00a70

    • memory/936-66-0x0000000000000000-mapping.dmp

    • memory/1184-62-0x0000000000000000-mapping.dmp

    • memory/1184-68-0x0000000000140000-0x0000000000166000-memory.dmp

      Filesize

      152KB

    • memory/1488-55-0x000000002F1A1000-0x000000002F1A4000-memory.dmp

      Filesize

      12KB

    • memory/1488-56-0x0000000071B61000-0x0000000071B63000-memory.dmp

      Filesize

      8KB

    • memory/1488-57-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2008-58-0x0000000000000000-mapping.dmp

    • memory/2008-59-0x0000000076851000-0x0000000076853000-memory.dmp

      Filesize

      8KB

    • memory/2008-65-0x00000000001E0000-0x0000000000206000-memory.dmp

      Filesize

      152KB