Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:30

General

  • Target

    57fbe9bfd7fcb80d66f50a54eb2c8da5eb96ca09ea3ef740f5aba60437f87e7e.xls

  • Size

    95KB

  • MD5

    12ab4f1325e621007ff6cda9b5d81fe2

  • SHA1

    21d4ecc6c418d187a3e951e5962061d78c142bbd

  • SHA256

    57fbe9bfd7fcb80d66f50a54eb2c8da5eb96ca09ea3ef740f5aba60437f87e7e

  • SHA512

    0401440126d93ea1cd29c3a89fac14c1beff4908a5fb450432220e3396b4a3d6ed0b6bf88fd54a91c20fdb89e97eed6ae8b80499baae7789643c565bc4aadc27

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\57fbe9bfd7fcb80d66f50a54eb2c8da5eb96ca09ea3ef740f5aba60437f87e7e.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3140
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BYJTkYdmJ\mjzenmABZBR.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:32
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1520
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:1504
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Jbxsh\nKIwDrxNAc.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1644
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:1440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      39a5c4e3b58cfc7adb88e1fc316ec5a4

      SHA1

      90a0fb85835554854885ce325254b42aa304abcc

      SHA256

      3cbbdb7f3dfb39cda8142c83aa12d307da2b575cb4662d96ca260fdeea47dc26

      SHA512

      6db90259d630206d1164390a00f2b4824041c670b27bdcc3c949d6ee15f1d66cbbb17c2500f8b5300be2a4a4dddd5efd4514106df93eddb61660537b74dc434a

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      e3b67a827b1bdb7e4dc6362402bb4a82

      SHA1

      48a88f639bebb9d22e6d075a455af3a0fa9e3e85

      SHA256

      6c128340bd4d4d321ddd96375afd266e30b130051e5abf931fb5121e391a6790

      SHA512

      2358d442a8113ca8d3e2b88e07b7e8ebeb638b62fd9c74d7dafdea1421e6c4491a679bb0f4ee09fe47683d3b0fb07f7f8483b02dec90dcd0c49028f83845cd6b

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      39a5c4e3b58cfc7adb88e1fc316ec5a4

      SHA1

      90a0fb85835554854885ce325254b42aa304abcc

      SHA256

      3cbbdb7f3dfb39cda8142c83aa12d307da2b575cb4662d96ca260fdeea47dc26

      SHA512

      6db90259d630206d1164390a00f2b4824041c670b27bdcc3c949d6ee15f1d66cbbb17c2500f8b5300be2a4a4dddd5efd4514106df93eddb61660537b74dc434a

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      e3b67a827b1bdb7e4dc6362402bb4a82

      SHA1

      48a88f639bebb9d22e6d075a455af3a0fa9e3e85

      SHA256

      6c128340bd4d4d321ddd96375afd266e30b130051e5abf931fb5121e391a6790

      SHA512

      2358d442a8113ca8d3e2b88e07b7e8ebeb638b62fd9c74d7dafdea1421e6c4491a679bb0f4ee09fe47683d3b0fb07f7f8483b02dec90dcd0c49028f83845cd6b

    • memory/32-306-0x0000000000000000-mapping.dmp
    • memory/1120-277-0x0000000000000000-mapping.dmp
    • memory/1120-280-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1440-293-0x0000000000000000-mapping.dmp
    • memory/1504-309-0x0000000000000000-mapping.dmp
    • memory/1520-308-0x0000000000000000-mapping.dmp
    • memory/1644-295-0x0000000000000000-mapping.dmp
    • memory/3124-130-0x00007FF89EE10000-0x00007FF89EE20000-memory.dmp
      Filesize

      64KB

    • memory/3124-117-0x00007FF8A1CE0000-0x00007FF8A1CF0000-memory.dmp
      Filesize

      64KB

    • memory/3124-129-0x00007FF89EE10000-0x00007FF89EE20000-memory.dmp
      Filesize

      64KB

    • memory/3124-120-0x00007FF8A1CE0000-0x00007FF8A1CF0000-memory.dmp
      Filesize

      64KB

    • memory/3124-119-0x00007FF8A1CE0000-0x00007FF8A1CF0000-memory.dmp
      Filesize

      64KB

    • memory/3124-118-0x00007FF8A1CE0000-0x00007FF8A1CF0000-memory.dmp
      Filesize

      64KB

    • memory/3140-276-0x0000000000000000-mapping.dmp
    • memory/3352-294-0x0000000000000000-mapping.dmp
    • memory/3352-307-0x00000000027C0000-0x0000000008724000-memory.dmp
      Filesize

      95.4MB

    • memory/3352-310-0x00000000027C0000-0x0000000008724000-memory.dmp
      Filesize

      95.4MB

    • memory/3644-285-0x0000000000000000-mapping.dmp