Analysis

  • max time kernel
    48s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 03:15

General

  • Target

    MAIL_06072022.xls

  • Size

    95KB

  • MD5

    7972a1bdad0a36a1f0c22bef9b4bb14a

  • SHA1

    b9b1e26bd106de667a143c680ca5add7c4d818b0

  • SHA256

    8d1ac63a1ba57a2dbd07a31585669eea9eb1edddee008bd577822b37a987b04e

  • SHA512

    8a0a1811410534c84e3f6a66a05c4811265c675e89cc04fd8e4d17df12489c925e87399c3b00280a2eb13461069b316072ef07d6a856780e0feffba0d514de8e

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://francite.net/images/XI7zS0X1nY/

xlm40.dropper

https://cointrade.world/receipts/Sa6fYJpecEVqiRf05/

xlm40.dropper

http://gedebey-tvradio.info/wp-includes/nOmdPyUpDB/

xlm40.dropper

http://haircutbar.com/cgi-bin/SpJT9OKPmUpJfkGqv/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Extracted

Family

emotet

C2

198.27.67.35:8080

190.107.19.180:8080

58.96.74.42:443

116.125.120.88:443

180.250.21.2:443

165.227.153.100:8080

62.141.45.103:443

134.209.164.181:8080

212.98.224.97:8080

159.65.163.220:443

128.199.93.156:7080

198.211.118.165:443

203.217.140.239:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\MAIL_06072022.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1076
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1828
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\system32\regsvr32.exe
        /S ..\soci3.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZvnCfLfL\BhdXrgfwyKhpDBL.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            5⤵
            • Gathers system information
            PID:1884
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            5⤵
            • Gathers network information
            PID:1124
          • C:\Windows\system32\nltest.exe
            nltest /dclist:
            5⤵
              PID:1784
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\system32\regsvr32.exe
          /S ..\soci4.ocx
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IhvPEJZmLjSloql\DwpYDj.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      589c442fc7a0c70dca927115a700d41e

      SHA1

      66a07dace3afbfd1aa07a47e6875beab62c4bb31

      SHA256

      2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

      SHA512

      1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      340B

      MD5

      93f4a9e33dbca0face02c9804739c95d

      SHA1

      46b846f527239695d1fe00b496725bf93f957879

      SHA256

      30351cffa97ab69b95a1506185e974d7f5d12e56cf739840b8c8cbfbd1bbe11b

      SHA512

      663fb2ae991cb32157971a84597a4be30cc952962ba4bd0981f70574a88a841f73c7955d20ec6cd58734bd2195868c6ebe12cee6d8bde49680853955fdba6f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      340B

      MD5

      69fc6a724b80a4a2ec06c9999a14a627

      SHA1

      350563274b629f7272902a6ceed69fe69c45e104

      SHA256

      49f981ecdf65cc0da04710d7063c699685a8c9fdabba79aaee171f7953086d63

      SHA512

      aca44694b8528a0678c659325533389ea146cdca65c91a653e618acd02fef44feef084ac596f637069e28f0bfd963c46966aef8a97a3251bbbb2a1c929e2bc22

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      78bcd900acb9a0c582c412edfc3703a3

      SHA1

      f33ceaeb55abc9ceab3a60873fd265ce1c7acaef

      SHA256

      7364386d7edd4961b1ac4b03c3aa10808223052849cb008deb3c9e378ff09161

      SHA512

      a89848e8e06dd20ce583d56ded097bf9b5a542e10ae27ac174dde89394ddd34e1ae25d34ba12cd0396422edff58ceda3c3a0d0f417bf958fee5d983c5410afe9

    • C:\Users\Admin\soci4.ocx
      Filesize

      847KB

      MD5

      939239f35d2787d7beabee60833964e9

      SHA1

      a7bf30340340c6a7b19d4aae47b6062e2e3c6248

      SHA256

      aa90dec9d5d06e8c29ac02fc5886b39b9ca07c7607858e772e22c6d2f7706a20

      SHA512

      9d0f336c1d76ebb9ee448f70546bf0465d0563fa5dcb0a0f8f29fd99fa7b35902ac42329ef3df8402e4644377d5876d364e140fb5f58a5627e329ae580b53330

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      78bcd900acb9a0c582c412edfc3703a3

      SHA1

      f33ceaeb55abc9ceab3a60873fd265ce1c7acaef

      SHA256

      7364386d7edd4961b1ac4b03c3aa10808223052849cb008deb3c9e378ff09161

      SHA512

      a89848e8e06dd20ce583d56ded097bf9b5a542e10ae27ac174dde89394ddd34e1ae25d34ba12cd0396422edff58ceda3c3a0d0f417bf958fee5d983c5410afe9

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      78bcd900acb9a0c582c412edfc3703a3

      SHA1

      f33ceaeb55abc9ceab3a60873fd265ce1c7acaef

      SHA256

      7364386d7edd4961b1ac4b03c3aa10808223052849cb008deb3c9e378ff09161

      SHA512

      a89848e8e06dd20ce583d56ded097bf9b5a542e10ae27ac174dde89394ddd34e1ae25d34ba12cd0396422edff58ceda3c3a0d0f417bf958fee5d983c5410afe9

    • \Users\Admin\soci4.ocx
      Filesize

      847KB

      MD5

      939239f35d2787d7beabee60833964e9

      SHA1

      a7bf30340340c6a7b19d4aae47b6062e2e3c6248

      SHA256

      aa90dec9d5d06e8c29ac02fc5886b39b9ca07c7607858e772e22c6d2f7706a20

      SHA512

      9d0f336c1d76ebb9ee448f70546bf0465d0563fa5dcb0a0f8f29fd99fa7b35902ac42329ef3df8402e4644377d5876d364e140fb5f58a5627e329ae580b53330

    • \Users\Admin\soci4.ocx
      Filesize

      847KB

      MD5

      939239f35d2787d7beabee60833964e9

      SHA1

      a7bf30340340c6a7b19d4aae47b6062e2e3c6248

      SHA256

      aa90dec9d5d06e8c29ac02fc5886b39b9ca07c7607858e772e22c6d2f7706a20

      SHA512

      9d0f336c1d76ebb9ee448f70546bf0465d0563fa5dcb0a0f8f29fd99fa7b35902ac42329ef3df8402e4644377d5876d364e140fb5f58a5627e329ae580b53330

    • memory/1076-59-0x0000000000000000-mapping.dmp
    • memory/1124-99-0x0000000000000000-mapping.dmp
    • memory/1156-63-0x0000000000000000-mapping.dmp
    • memory/1260-67-0x0000000000000000-mapping.dmp
    • memory/1260-68-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
      Filesize

      8KB

    • memory/1260-70-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1532-73-0x0000000000000000-mapping.dmp
    • memory/1532-98-0x0000000001CE0000-0x0000000001D03000-memory.dmp
      Filesize

      140KB

    • memory/1588-88-0x0000000000000000-mapping.dmp
    • memory/1784-100-0x0000000000000000-mapping.dmp
    • memory/1828-61-0x0000000000000000-mapping.dmp
    • memory/1884-97-0x0000000000000000-mapping.dmp
    • memory/1992-93-0x000000007296D000-0x0000000072978000-memory.dmp
      Filesize

      44KB

    • memory/1992-58-0x000000007296D000-0x0000000072978000-memory.dmp
      Filesize

      44KB

    • memory/1992-57-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
      Filesize

      8KB

    • memory/1992-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1992-55-0x0000000071981000-0x0000000071983000-memory.dmp
      Filesize

      8KB

    • memory/1992-54-0x000000002F421000-0x000000002F424000-memory.dmp
      Filesize

      12KB

    • memory/2028-78-0x0000000000000000-mapping.dmp
    • memory/2036-82-0x0000000000000000-mapping.dmp