Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:00

General

  • Target

    4c646f3841c5e36e36536634c08f966667d0718efdbf6409cad4233d410fd603.xls

  • Size

    95KB

  • MD5

    e184ae09c5bffa4e616d67aef5601994

  • SHA1

    3c030f0457d80ced1e25262f2f5218237ded7813

  • SHA256

    4c646f3841c5e36e36536634c08f966667d0718efdbf6409cad4233d410fd603

  • SHA512

    a2d9f9353ec94bfc678182c3eec6157bfa99d0c50d550fd217eae8c9a431f4a118c8f464c75db785e85112d1a5c7e671d6f74289df68bdfda1d1e23361a48f19

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4c646f3841c5e36e36536634c08f966667d0718efdbf6409cad4233d410fd603.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3972
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JuNRlyfioJcGVvB\LSkpwnPUElUcRV.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3460
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ShdOHo\pobsbt.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:1520
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1148
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:1168
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      05e4a3070a7a2fd0e32654b367518a9d

      SHA1

      1862c1df4b4cc178bfaa9e2970e55261e20d0235

      SHA256

      de01d72dfbd13b490cd5821d58bb892b0c7b7509b8754bacb88d3183a3d35a8d

      SHA512

      8d045bb46d67dec89b966764f05a4ddbc2856f1d5259fdbc9bcbf8c71c13c73823eb66cd978a582898970cfc2ab885ba39dd5e2713f4705aa47b9a3576f6d89d

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      a12f294465766713aaa3633d9e53ea2e

      SHA1

      681c8a498def1940b9ed2f9d2b6731a05c0fdbc8

      SHA256

      079ac53701aa57ec1761861760c0ec8978735484ec1130975494ae509b54ae36

      SHA512

      0cfc99340db6fdfe6e93a5b88f200eae254b9d8d700b46c2e8306f8424bda9b93ffc942edc440c85df14b1aa300c349d715c581cef4c756df01ab4a2cd66472d

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      05e4a3070a7a2fd0e32654b367518a9d

      SHA1

      1862c1df4b4cc178bfaa9e2970e55261e20d0235

      SHA256

      de01d72dfbd13b490cd5821d58bb892b0c7b7509b8754bacb88d3183a3d35a8d

      SHA512

      8d045bb46d67dec89b966764f05a4ddbc2856f1d5259fdbc9bcbf8c71c13c73823eb66cd978a582898970cfc2ab885ba39dd5e2713f4705aa47b9a3576f6d89d

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      a12f294465766713aaa3633d9e53ea2e

      SHA1

      681c8a498def1940b9ed2f9d2b6731a05c0fdbc8

      SHA256

      079ac53701aa57ec1761861760c0ec8978735484ec1130975494ae509b54ae36

      SHA512

      0cfc99340db6fdfe6e93a5b88f200eae254b9d8d700b46c2e8306f8424bda9b93ffc942edc440c85df14b1aa300c349d715c581cef4c756df01ab4a2cd66472d

    • memory/584-293-0x0000000000000000-mapping.dmp
    • memory/1148-296-0x0000000000000000-mapping.dmp
    • memory/1168-297-0x0000000000000000-mapping.dmp
    • memory/1520-294-0x0000000000000000-mapping.dmp
    • memory/1780-129-0x00007FF7F3380000-0x00007FF7F3390000-memory.dmp
      Filesize

      64KB

    • memory/1780-130-0x00007FF7F3380000-0x00007FF7F3390000-memory.dmp
      Filesize

      64KB

    • memory/1780-120-0x00007FF7F6370000-0x00007FF7F6380000-memory.dmp
      Filesize

      64KB

    • memory/1780-119-0x00007FF7F6370000-0x00007FF7F6380000-memory.dmp
      Filesize

      64KB

    • memory/1780-118-0x00007FF7F6370000-0x00007FF7F6380000-memory.dmp
      Filesize

      64KB

    • memory/1780-117-0x00007FF7F6370000-0x00007FF7F6380000-memory.dmp
      Filesize

      64KB

    • memory/3460-273-0x0000000000000000-mapping.dmp
    • memory/3540-279-0x0000000000000000-mapping.dmp
    • memory/3824-287-0x0000000000000000-mapping.dmp
    • memory/3824-295-0x00000000028A0000-0x000000000880C000-memory.dmp
      Filesize

      95.4MB

    • memory/3824-298-0x00000000028A0000-0x000000000880C000-memory.dmp
      Filesize

      95.4MB

    • memory/3868-268-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/3868-265-0x0000000000000000-mapping.dmp
    • memory/3972-264-0x0000000000000000-mapping.dmp