Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 04:38

General

  • Target

    details_1250658.xls

  • Size

    95KB

  • MD5

    5e15d87d47605b7bb5a71b4e846fe555

  • SHA1

    1b7e83cc5c58db319e574405166f07f39b57eb82

  • SHA256

    400a576272826f7ad7f20a0689f56617b5354d5f2b84629bc1034177f1c4d060

  • SHA512

    ac8a0a968b0b57e798fe2b657571c09bdd8e5ae29ed160a314e3d4311ceb8274ce3520b017d3e6145da77f6fe41a1434966a6445adf38c328b2443be7f1cb86c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.empresaweb.com.br/bootstrap/ZDuT5jT0N35ssN/

xlm40.dropper

http://harleyqueretaro.com/renew2019/Back2016-12-22/cv/data/mFTZ50JsmKq/

xlm40.dropper

https://vietroll.vn/wp-content/fMgN4vYD1/

xlm40.dropper

http://greycoconut.com/edm/X9xZ/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Extracted

Family

emotet

C2

198.27.67.35:8080

190.107.19.180:8080

58.96.74.42:443

116.125.120.88:443

180.250.21.2:443

165.227.153.100:8080

62.141.45.103:443

134.209.164.181:8080

212.98.224.97:8080

159.65.163.220:443

128.199.93.156:7080

198.211.118.165:443

203.217.140.239:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\details_1250658.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1892
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\system32\regsvr32.exe
        /S ..\soci2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TLCOfs\KkWSGNAlZq.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            5⤵
            • Gathers system information
            PID:432
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            5⤵
            • Gathers network information
            PID:2024
          • C:\Windows\system32\nltest.exe
            nltest /dclist:
            5⤵
              PID:1420
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
        2⤵
        • Process spawned unexpected child process
        PID:1920
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\system32\regsvr32.exe
          /S ..\soci4.ocx
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NtUvYjCokUko\AsKTXkYOBXhsFg.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      589c442fc7a0c70dca927115a700d41e

      SHA1

      66a07dace3afbfd1aa07a47e6875beab62c4bb31

      SHA256

      2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

      SHA512

      1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      833101ffcfcff7a63e00bebba63015cd

      SHA1

      c98c8f4c807fc3f4bef4b694de6fec87b4da7556

      SHA256

      2d146080dc0346c77d671d7575afc456f16643cbcf1dfe59ab2a0298e0ed1492

      SHA512

      f6581ac01eb91e3668f655cbae84a24b6a47398d25b3bcc10a3cb1579ffed186b3b15a6cc1f6b335619b502c12e76b9bd3679d040fa29726c8becb84b8eb0cf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      340B

      MD5

      533b9bd1c7ad4aad97b8ac279e2fc371

      SHA1

      fb0a8f221b1b2c7ef5ec6f57d71ac6345407bf9d

      SHA256

      335f5ab0b0d788d8bbec6ab9cf44c1df37216e92d4803005308c142c698fa85b

      SHA512

      5682c31dc16bb018d2aae7908a1dda4f505f20c23fb4acc0d15d4c50a7625d4f8e62a9a23a37c8835fcfd1d774a0e415323c37487a2c8c08e2247ff8b61c61b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      0cefb53420d29d8acffa5ecbc80e50d2

      SHA1

      c0657e4813578a1afb5881c70f7ad53936be6596

      SHA256

      fa890f990289249c2a1d0e757cd136876c79b0b7d7cc0c7f2c71b9f533a9d38d

      SHA512

      4e4295e67795357362ee25b5133a95132b68f419667d64339c5e49292dfd29e377c6688a73d1a6ff854c1c5df1281cde8d95e1dc189af48fd1a69826240bcdf0

    • C:\Users\Admin\soci2.ocx
      Filesize

      524KB

      MD5

      aa05198cc28eaaea29510273b2fc00da

      SHA1

      32eafb1112a9cbacbaec376dd54ec9f5376eeb89

      SHA256

      3ace7a4640ac7eae4d6dac1b6812b4bae88c3c86e12c68c0b9c753f5d2e74e1f

      SHA512

      8beb01b223a86c460cbb9a7b17c15d314675bc77d4f46ce74a9e9f6d6784eaa771a7754751f537fddd00478ad7e36ece856ed77d3e0b5cd4bede7f25ac7ff2da

    • C:\Users\Admin\soci4.ocx
      Filesize

      524KB

      MD5

      89a80cdcf6ad4cd01156b3ee07e3bb50

      SHA1

      08beb6a93438a33ae80bd88a13df00925c50fb8a

      SHA256

      34d3a6b993823ddec2514d39a8aaa795b2ef6d92d81ce0a37dbb578b6f7ac2e0

      SHA512

      8fcb4830950a0b635a52526ad4f09bd92a93c9cf362d973cfaa01e29ee6fea37ce9bc2ebab6d36a8620d0286a4259baf4baeaceb5046fd029688b077ca028d99

    • \Users\Admin\soci2.ocx
      Filesize

      524KB

      MD5

      aa05198cc28eaaea29510273b2fc00da

      SHA1

      32eafb1112a9cbacbaec376dd54ec9f5376eeb89

      SHA256

      3ace7a4640ac7eae4d6dac1b6812b4bae88c3c86e12c68c0b9c753f5d2e74e1f

      SHA512

      8beb01b223a86c460cbb9a7b17c15d314675bc77d4f46ce74a9e9f6d6784eaa771a7754751f537fddd00478ad7e36ece856ed77d3e0b5cd4bede7f25ac7ff2da

    • \Users\Admin\soci2.ocx
      Filesize

      524KB

      MD5

      aa05198cc28eaaea29510273b2fc00da

      SHA1

      32eafb1112a9cbacbaec376dd54ec9f5376eeb89

      SHA256

      3ace7a4640ac7eae4d6dac1b6812b4bae88c3c86e12c68c0b9c753f5d2e74e1f

      SHA512

      8beb01b223a86c460cbb9a7b17c15d314675bc77d4f46ce74a9e9f6d6784eaa771a7754751f537fddd00478ad7e36ece856ed77d3e0b5cd4bede7f25ac7ff2da

    • \Users\Admin\soci4.ocx
      Filesize

      524KB

      MD5

      89a80cdcf6ad4cd01156b3ee07e3bb50

      SHA1

      08beb6a93438a33ae80bd88a13df00925c50fb8a

      SHA256

      34d3a6b993823ddec2514d39a8aaa795b2ef6d92d81ce0a37dbb578b6f7ac2e0

      SHA512

      8fcb4830950a0b635a52526ad4f09bd92a93c9cf362d973cfaa01e29ee6fea37ce9bc2ebab6d36a8620d0286a4259baf4baeaceb5046fd029688b077ca028d99

    • \Users\Admin\soci4.ocx
      Filesize

      524KB

      MD5

      89a80cdcf6ad4cd01156b3ee07e3bb50

      SHA1

      08beb6a93438a33ae80bd88a13df00925c50fb8a

      SHA256

      34d3a6b993823ddec2514d39a8aaa795b2ef6d92d81ce0a37dbb578b6f7ac2e0

      SHA512

      8fcb4830950a0b635a52526ad4f09bd92a93c9cf362d973cfaa01e29ee6fea37ce9bc2ebab6d36a8620d0286a4259baf4baeaceb5046fd029688b077ca028d99

    • memory/432-99-0x0000000000000000-mapping.dmp
    • memory/788-65-0x0000000000000000-mapping.dmp
    • memory/788-66-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
      Filesize

      8KB

    • memory/788-68-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1208-88-0x0000000000000000-mapping.dmp
    • memory/1420-102-0x0000000000000000-mapping.dmp
    • memory/1556-61-0x0000000000000000-mapping.dmp
    • memory/1660-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1660-54-0x000000002FFB1000-0x000000002FFB4000-memory.dmp
      Filesize

      12KB

    • memory/1660-93-0x000000007296D000-0x0000000072978000-memory.dmp
      Filesize

      44KB

    • memory/1660-58-0x000000007296D000-0x0000000072978000-memory.dmp
      Filesize

      44KB

    • memory/1660-57-0x0000000076781000-0x0000000076783000-memory.dmp
      Filesize

      8KB

    • memory/1660-55-0x0000000071981000-0x0000000071983000-memory.dmp
      Filesize

      8KB

    • memory/1828-100-0x0000000001DB0000-0x0000000001DD3000-memory.dmp
      Filesize

      140KB

    • memory/1828-103-0x0000000001DB0000-0x0000000001DD3000-memory.dmp
      Filesize

      140KB

    • memory/1828-71-0x0000000000000000-mapping.dmp
    • memory/1892-59-0x0000000000000000-mapping.dmp
    • memory/1916-78-0x0000000000000000-mapping.dmp
    • memory/1920-76-0x0000000000000000-mapping.dmp
    • memory/1944-82-0x0000000000000000-mapping.dmp
    • memory/2024-101-0x0000000000000000-mapping.dmp