Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:24

General

  • Target

    31d290b0c14af1afc835c00c1861dfb4f5f0142329646c3164f38199c582a901.xls

  • Size

    95KB

  • MD5

    b7fe75b5e21da13d821887c588e72ca9

  • SHA1

    8a52f0a2e524a55c9be9627726624d4551db29db

  • SHA256

    31d290b0c14af1afc835c00c1861dfb4f5f0142329646c3164f38199c582a901

  • SHA512

    85a1bd451116c42829741e8f3abbb79f7824767754945f75c1b371198ca049d00cd928c23128c84a65c94cf004ee99ff98f18e38a6e69558146e0987cc4a628e

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\31d290b0c14af1afc835c00c1861dfb4f5f0142329646c3164f38199c582a901.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3504
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PkzLOatkKyoat\jMNwuBXu.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4600
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OXiGqPXBtlEFUDz\sITpiaWayEprnMu.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:3516
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:2284
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:1252
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      63878a5342d6069304573def9db2c363

      SHA1

      f8ea2d5abb3c3cdd66bd6fa198dd139ebda9ec7e

      SHA256

      df9e7784b12757a59f1787b250e29a269af307af3f28fad96e013c1e0e19c8dd

      SHA512

      1ef110a3bfecc99c725be85e8382ad7ab8c0e77b317a3cac4afb6cd4d3a9f55d6f1dda75958a9ef278c1836a771355a2416625844297666aedee0fda5889f848

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      9f13414e56278c0df91e27f7f90baeeb

      SHA1

      031fec48511870bf1f35e710addc10634ba5afc0

      SHA256

      3f591adeb3b82167561b803a78b08343112ec60bed1eb3b09afe178238f0cf0f

      SHA512

      3486dab20316a05cc25f3067afca7045e1dc4da7b84d8c157cf423da7af1c7e8daed06c1e6ac8835451a51873afa825ac8fcf33a633ade95f1537d4af6f9a161

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      63878a5342d6069304573def9db2c363

      SHA1

      f8ea2d5abb3c3cdd66bd6fa198dd139ebda9ec7e

      SHA256

      df9e7784b12757a59f1787b250e29a269af307af3f28fad96e013c1e0e19c8dd

      SHA512

      1ef110a3bfecc99c725be85e8382ad7ab8c0e77b317a3cac4afb6cd4d3a9f55d6f1dda75958a9ef278c1836a771355a2416625844297666aedee0fda5889f848

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      9f13414e56278c0df91e27f7f90baeeb

      SHA1

      031fec48511870bf1f35e710addc10634ba5afc0

      SHA256

      3f591adeb3b82167561b803a78b08343112ec60bed1eb3b09afe178238f0cf0f

      SHA512

      3486dab20316a05cc25f3067afca7045e1dc4da7b84d8c157cf423da7af1c7e8daed06c1e6ac8835451a51873afa825ac8fcf33a633ade95f1537d4af6f9a161

    • memory/340-296-0x00000000023C0000-0x0000000008324000-memory.dmp
      Filesize

      95.4MB

    • memory/340-293-0x00000000023C0000-0x0000000008324000-memory.dmp
      Filesize

      95.4MB

    • memory/340-282-0x0000000000000000-mapping.dmp
    • memory/364-285-0x0000000000000000-mapping.dmp
    • memory/740-263-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/740-260-0x0000000000000000-mapping.dmp
    • memory/1252-295-0x0000000000000000-mapping.dmp
    • memory/2284-294-0x0000000000000000-mapping.dmp
    • memory/3504-259-0x0000000000000000-mapping.dmp
    • memory/3516-292-0x0000000000000000-mapping.dmp
    • memory/4600-268-0x0000000000000000-mapping.dmp
    • memory/4704-119-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
      Filesize

      64KB

    • memory/4704-120-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
      Filesize

      64KB

    • memory/4704-129-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
      Filesize

      64KB

    • memory/4704-130-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
      Filesize

      64KB

    • memory/4704-117-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
      Filesize

      64KB

    • memory/4704-118-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
      Filesize

      64KB

    • memory/4804-274-0x0000000000000000-mapping.dmp