Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:37

General

  • Target

    89c5904ed8f6fa6c9cba9c44ba186f6a77f6ad189862edf91587123062b1ba5b.xls

  • Size

    95KB

  • MD5

    f0a0651ba93edc2945fe8ea4c79f740f

  • SHA1

    73466309f42189deea1e177e29d1e7afc2655720

  • SHA256

    89c5904ed8f6fa6c9cba9c44ba186f6a77f6ad189862edf91587123062b1ba5b

  • SHA512

    47e45f5552e5038271e064b53aa4951f582761591545f7537e3db19eafc9eacb09d2d1216856f4c5cbfc0aa9b3cf6282bc2ee81da258bbddd67493c689a8ff7e

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\89c5904ed8f6fa6c9cba9c44ba186f6a77f6ad189862edf91587123062b1ba5b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3396
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LzhgQUMTt\GTZH.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2396
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AIGzAhCVBJCx\ZwKUM.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:192
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:992
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:3116
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      04558e0b7a9257103f9058d0b1f9767c

      SHA1

      5849540afb12b9fe897bb01815ab8c700cab68e8

      SHA256

      9d0410a1cb033529de04383101219b84ca134e72476e34aa4dc4555a8eb47b1e

      SHA512

      ee81a172228dff2f813d2fb53aaa72c41841f305e2343acdda6fb637a261d4660e764b4c3c6a7ecac187e2cf37ad2f08dd357196a8207b68a15c3d1b9197fd32

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      300c6a390dcc05596a771957522eed43

      SHA1

      06ddbc9e95dbc1f1c3eb23f67a24cb990241751b

      SHA256

      879ce9ba637ca8c7f23397eb03c3d984a6bdf68108bb5d55a38b11909311b2ed

      SHA512

      2ce06d9783a768544d928ba5ae2be0cd0e54d0a8d171bcb3faa560076d57a85cfa48b25dcb237126b75472060421902dc9fde701fa456246ab5c85d877aceeaf

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      04558e0b7a9257103f9058d0b1f9767c

      SHA1

      5849540afb12b9fe897bb01815ab8c700cab68e8

      SHA256

      9d0410a1cb033529de04383101219b84ca134e72476e34aa4dc4555a8eb47b1e

      SHA512

      ee81a172228dff2f813d2fb53aaa72c41841f305e2343acdda6fb637a261d4660e764b4c3c6a7ecac187e2cf37ad2f08dd357196a8207b68a15c3d1b9197fd32

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      300c6a390dcc05596a771957522eed43

      SHA1

      06ddbc9e95dbc1f1c3eb23f67a24cb990241751b

      SHA256

      879ce9ba637ca8c7f23397eb03c3d984a6bdf68108bb5d55a38b11909311b2ed

      SHA512

      2ce06d9783a768544d928ba5ae2be0cd0e54d0a8d171bcb3faa560076d57a85cfa48b25dcb237126b75472060421902dc9fde701fa456246ab5c85d877aceeaf

    • memory/192-295-0x0000000000000000-mapping.dmp
    • memory/688-282-0x0000000000000000-mapping.dmp
    • memory/992-297-0x0000000000000000-mapping.dmp
    • memory/1656-274-0x0000000000000000-mapping.dmp
    • memory/1660-269-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1660-266-0x0000000000000000-mapping.dmp
    • memory/1840-283-0x0000000000000000-mapping.dmp
    • memory/1840-296-0x00000000027B0000-0x000000000871D000-memory.dmp
      Filesize

      95.4MB

    • memory/1840-299-0x00000000027B0000-0x000000000871D000-memory.dmp
      Filesize

      95.4MB

    • memory/2396-284-0x0000000000000000-mapping.dmp
    • memory/3116-298-0x0000000000000000-mapping.dmp
    • memory/3396-265-0x0000000000000000-mapping.dmp
    • memory/3936-127-0x00007FFD9D8C0000-0x00007FFD9D8D0000-memory.dmp
      Filesize

      64KB

    • memory/3936-126-0x00007FFD9D8C0000-0x00007FFD9D8D0000-memory.dmp
      Filesize

      64KB

    • memory/3936-117-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
      Filesize

      64KB

    • memory/3936-114-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
      Filesize

      64KB

    • memory/3936-116-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
      Filesize

      64KB

    • memory/3936-115-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
      Filesize

      64KB