Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:47

General

  • Target

    5da9c8a84450fc5028158973a9145286070bc68ec5c4b730a15552c1bad51796.xls

  • Size

    95KB

  • MD5

    21dd9c799e9293711076fba4673cc60b

  • SHA1

    a421b26d88be60d8c4063f9e00e595c02eb8ce6b

  • SHA256

    5da9c8a84450fc5028158973a9145286070bc68ec5c4b730a15552c1bad51796

  • SHA512

    c2b79cfa17734fa770913818cf673e20cbd16998dc167ba795e8dd39de1420376d61ea038b68d906a292f051b044a9855d24992c27b62482cbbe4080fa3ad24f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5da9c8a84450fc5028158973a9145286070bc68ec5c4b730a15552c1bad51796.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4260
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JQavsTQUZ\nOYRoFP.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4404
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YPgxnIHUoEhL\eLgerSrmH.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:848
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1600
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:196
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      166902934791f9ca01d6d729c40acea4

      SHA1

      2530a468a74bb4bda8d32987374b6a29e17b445f

      SHA256

      4e3683f3c16aa815147c5ee87e3baf4464606dad05125a9e4158b60bcbd1984a

      SHA512

      7d83648f78800061e0d55c1ce6432058c9cf541beec359fd6ac825f7ea936e7816b4d06f426a07c6da761599ef5142be5899ba6b404238c193a310a712e2e2e7

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      acf8f01050571813860337f5c67df031

      SHA1

      51fd097219f171f608915f39a6b26a25a9d2ce83

      SHA256

      82fa9b503d3414d20a6883bb24bdc333853c41a162673e0974987d5f7745ebb6

      SHA512

      9dfbcec3a39d855f36de579c7cfc5f9e1ea6daf7c7b8851491bcd8bf486077dcb8cb0831faf8730e036cc927b177b1e850ceb692a245fbc5f1668e227c9e63b1

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      166902934791f9ca01d6d729c40acea4

      SHA1

      2530a468a74bb4bda8d32987374b6a29e17b445f

      SHA256

      4e3683f3c16aa815147c5ee87e3baf4464606dad05125a9e4158b60bcbd1984a

      SHA512

      7d83648f78800061e0d55c1ce6432058c9cf541beec359fd6ac825f7ea936e7816b4d06f426a07c6da761599ef5142be5899ba6b404238c193a310a712e2e2e7

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      acf8f01050571813860337f5c67df031

      SHA1

      51fd097219f171f608915f39a6b26a25a9d2ce83

      SHA256

      82fa9b503d3414d20a6883bb24bdc333853c41a162673e0974987d5f7745ebb6

      SHA512

      9dfbcec3a39d855f36de579c7cfc5f9e1ea6daf7c7b8851491bcd8bf486077dcb8cb0831faf8730e036cc927b177b1e850ceb692a245fbc5f1668e227c9e63b1

    • memory/196-293-0x0000000000000000-mapping.dmp
    • memory/500-285-0x0000000000000000-mapping.dmp
    • memory/848-290-0x0000000000000000-mapping.dmp
    • memory/1600-292-0x0000000000000000-mapping.dmp
    • memory/2856-127-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
      Filesize

      64KB

    • memory/2856-126-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
      Filesize

      64KB

    • memory/2856-117-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2856-116-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2856-114-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2856-115-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/4068-261-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/4068-258-0x0000000000000000-mapping.dmp
    • memory/4260-257-0x0000000000000000-mapping.dmp
    • memory/4272-280-0x0000000000000000-mapping.dmp
    • memory/4272-291-0x00000000028C0000-0x0000000008821000-memory.dmp
      Filesize

      95.4MB

    • memory/4272-294-0x00000000028C0000-0x0000000008821000-memory.dmp
      Filesize

      95.4MB

    • memory/4292-272-0x0000000000000000-mapping.dmp
    • memory/4404-266-0x0000000000000000-mapping.dmp