Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:27

General

  • Target

    13b6f672d94481cbf2e1a9ddcde4ae3881e0a6d5e3fc72627de3b53613d382cc.xls

  • Size

    95KB

  • MD5

    d14ac8a869aac25ec035b451c6df3418

  • SHA1

    85206a2f6e1ea18319cd780d7c02c5e24bf3f14b

  • SHA256

    13b6f672d94481cbf2e1a9ddcde4ae3881e0a6d5e3fc72627de3b53613d382cc

  • SHA512

    5989bf20bc83a07ffbb469a3ab6a63f7c5798461402e6bfc9ad9d0fc3a21ed4da583fc8cb212eacbb473e25aed66986f93b5732f28e85b971dfc448e01cceb55

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\13b6f672d94481cbf2e1a9ddcde4ae3881e0a6d5e3fc72627de3b53613d382cc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3552
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KNIgqRDPWOce\XgTW.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2184
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:188
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JRyMvrKcuNzrHjG\okqtYvIE.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:3632
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:192
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:3084
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:3676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      27512398fcdfb97af0878ef46a500b25

      SHA1

      8839819ce84ae02169da80ae7ce6e72f1444f0ca

      SHA256

      a8152eb3fb049dd80cf0b48bb9f85f8bb002fc659b1ad6d9790dc9081bb6fe90

      SHA512

      e76f81e5de98785de1987f4bac186389735d671013ce96a39b3ca8850c646da7766ea3dcc4edb405542d91bacb42a244d1496d9aca07d0c39f28eb10c93fd65f

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      38969402f2c30edff5f10da4c78ebf8f

      SHA1

      339f4dbcc2324c2bc4d6e029e58ca7a899dac51f

      SHA256

      31c11a38e96b7df01fe85b7a8da4cacaf4f0906d001059b95beb3b3350bebf6e

      SHA512

      b6aed760c4ce360d248a28d1efad6bd5763d5bc34cad539fb137bd90a83e0fd393a7d5ca5ab3980ad717151735afb77f1150e963afadfae5ad29f702d0863d58

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      27512398fcdfb97af0878ef46a500b25

      SHA1

      8839819ce84ae02169da80ae7ce6e72f1444f0ca

      SHA256

      a8152eb3fb049dd80cf0b48bb9f85f8bb002fc659b1ad6d9790dc9081bb6fe90

      SHA512

      e76f81e5de98785de1987f4bac186389735d671013ce96a39b3ca8850c646da7766ea3dcc4edb405542d91bacb42a244d1496d9aca07d0c39f28eb10c93fd65f

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      38969402f2c30edff5f10da4c78ebf8f

      SHA1

      339f4dbcc2324c2bc4d6e029e58ca7a899dac51f

      SHA256

      31c11a38e96b7df01fe85b7a8da4cacaf4f0906d001059b95beb3b3350bebf6e

      SHA512

      b6aed760c4ce360d248a28d1efad6bd5763d5bc34cad539fb137bd90a83e0fd393a7d5ca5ab3980ad717151735afb77f1150e963afadfae5ad29f702d0863d58

    • memory/188-294-0x0000000000000000-mapping.dmp
    • memory/192-317-0x0000000000000000-mapping.dmp
    • memory/1120-119-0x00007FFDC9060000-0x00007FFDC9070000-memory.dmp
      Filesize

      64KB

    • memory/1120-120-0x00007FFDC9060000-0x00007FFDC9070000-memory.dmp
      Filesize

      64KB

    • memory/1120-121-0x00007FFDC9060000-0x00007FFDC9070000-memory.dmp
      Filesize

      64KB

    • memory/1120-130-0x00007FFDC5600000-0x00007FFDC5610000-memory.dmp
      Filesize

      64KB

    • memory/1120-131-0x00007FFDC5600000-0x00007FFDC5610000-memory.dmp
      Filesize

      64KB

    • memory/1120-118-0x00007FFDC9060000-0x00007FFDC9070000-memory.dmp
      Filesize

      64KB

    • memory/1532-304-0x0000000000000000-mapping.dmp
    • memory/1532-316-0x0000000002AC0000-0x0000000008A29000-memory.dmp
      Filesize

      95.4MB

    • memory/1532-319-0x0000000002AC0000-0x0000000008A29000-memory.dmp
      Filesize

      95.4MB

    • memory/2184-303-0x0000000000000000-mapping.dmp
    • memory/3084-318-0x0000000000000000-mapping.dmp
    • memory/3232-289-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/3232-286-0x0000000000000000-mapping.dmp
    • memory/3552-285-0x0000000000000000-mapping.dmp
    • memory/3632-315-0x0000000000000000-mapping.dmp
    • memory/3676-302-0x0000000000000000-mapping.dmp