Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:45

General

  • Target

    331d66aefb7a02de4237782a1dc5d0955c98e22589fef96221a6bb1cbb317623.xls

  • Size

    95KB

  • MD5

    1278bdcc6562420a7a35bf3a610480fd

  • SHA1

    4027b65d530ea1f05d46e07faecdf73d2ab35d91

  • SHA256

    331d66aefb7a02de4237782a1dc5d0955c98e22589fef96221a6bb1cbb317623

  • SHA512

    e4c3061930cd656edac8f495f40f3d94f4ffcff52ec4bd1cab48c1ec3e6b75f8e19a3e5ede7d7849f947e4cc981eb9d05d5c79abced3351e04909012cf740beb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\331d66aefb7a02de4237782a1dc5d0955c98e22589fef96221a6bb1cbb317623.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5064
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WzvWqJpMiP\inwYnrr.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2724
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UsVvCUWYsM\XZbKbNAh.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3892
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:3888
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:436
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:1228
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      166902934791f9ca01d6d729c40acea4

      SHA1

      2530a468a74bb4bda8d32987374b6a29e17b445f

      SHA256

      4e3683f3c16aa815147c5ee87e3baf4464606dad05125a9e4158b60bcbd1984a

      SHA512

      7d83648f78800061e0d55c1ce6432058c9cf541beec359fd6ac825f7ea936e7816b4d06f426a07c6da761599ef5142be5899ba6b404238c193a310a712e2e2e7

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      acf8f01050571813860337f5c67df031

      SHA1

      51fd097219f171f608915f39a6b26a25a9d2ce83

      SHA256

      82fa9b503d3414d20a6883bb24bdc333853c41a162673e0974987d5f7745ebb6

      SHA512

      9dfbcec3a39d855f36de579c7cfc5f9e1ea6daf7c7b8851491bcd8bf486077dcb8cb0831faf8730e036cc927b177b1e850ceb692a245fbc5f1668e227c9e63b1

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      166902934791f9ca01d6d729c40acea4

      SHA1

      2530a468a74bb4bda8d32987374b6a29e17b445f

      SHA256

      4e3683f3c16aa815147c5ee87e3baf4464606dad05125a9e4158b60bcbd1984a

      SHA512

      7d83648f78800061e0d55c1ce6432058c9cf541beec359fd6ac825f7ea936e7816b4d06f426a07c6da761599ef5142be5899ba6b404238c193a310a712e2e2e7

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      acf8f01050571813860337f5c67df031

      SHA1

      51fd097219f171f608915f39a6b26a25a9d2ce83

      SHA256

      82fa9b503d3414d20a6883bb24bdc333853c41a162673e0974987d5f7745ebb6

      SHA512

      9dfbcec3a39d855f36de579c7cfc5f9e1ea6daf7c7b8851491bcd8bf486077dcb8cb0831faf8730e036cc927b177b1e850ceb692a245fbc5f1668e227c9e63b1

    • memory/436-296-0x0000000000000000-mapping.dmp
    • memory/1228-297-0x0000000000000000-mapping.dmp
    • memory/1388-276-0x0000000000000000-mapping.dmp
    • memory/2300-131-0x00007FF9051B0000-0x00007FF9051C0000-memory.dmp
      Filesize

      64KB

    • memory/2300-130-0x00007FF9051B0000-0x00007FF9051C0000-memory.dmp
      Filesize

      64KB

    • memory/2300-121-0x00007FF9083D0000-0x00007FF9083E0000-memory.dmp
      Filesize

      64KB

    • memory/2300-120-0x00007FF9083D0000-0x00007FF9083E0000-memory.dmp
      Filesize

      64KB

    • memory/2300-119-0x00007FF9083D0000-0x00007FF9083E0000-memory.dmp
      Filesize

      64KB

    • memory/2300-118-0x00007FF9083D0000-0x00007FF9083E0000-memory.dmp
      Filesize

      64KB

    • memory/2668-289-0x0000000000000000-mapping.dmp
    • memory/2724-270-0x0000000000000000-mapping.dmp
    • memory/3888-294-0x0000000000000000-mapping.dmp
    • memory/3892-284-0x0000000000000000-mapping.dmp
    • memory/3892-295-0x0000000001FB0000-0x0000000007F17000-memory.dmp
      Filesize

      95.4MB

    • memory/3892-298-0x0000000001FB0000-0x0000000007F17000-memory.dmp
      Filesize

      95.4MB

    • memory/5064-261-0x0000000000000000-mapping.dmp
    • memory/5096-265-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/5096-262-0x0000000000000000-mapping.dmp