Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:06

General

  • Target

    c0a0b97b0c41492747ecf90b20836065fee70e2722291ace4f700a44a319f1d9.xls

  • Size

    95KB

  • MD5

    0ba5a9baee5d79233fd36706b576ba60

  • SHA1

    10f709eaaf9150ea4a8ac67d6a93f5e8ca2173b1

  • SHA256

    c0a0b97b0c41492747ecf90b20836065fee70e2722291ace4f700a44a319f1d9

  • SHA512

    603ea3f3b0222f951a0ad4bde4d614d9ceae1d0d5220f6329aea1d86e566d0055a7b4d0fe3d204873e25e7fcc5253b999b38a638aeaef06cfbefd37306e9ef6c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c0a0b97b0c41492747ecf90b20836065fee70e2722291ace4f700a44a319f1d9.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3236
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZxjSHvqOGySLR\RWUW.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:1188
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:3220
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:792
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HsRJiWgBmrzkFhhl\qoMvt.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4624
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      f8ce868d48aa4e78d021b589b677b1fd

      SHA1

      1c9dbe8f91fd696e42ac8698f238e9d47078163d

      SHA256

      bba5835b04540cc0ebc077755ff25d0adb2849d7ff55ce035a6f6e674a992723

      SHA512

      8963c64d9899297bc4920ef2cab9e5686f768cb7fd362a5e0a3fe7ab52427637f27b51257210c4711d7d09e2ccde1edffd797955d66a64865b9eb614daeda943

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      5e07d8a8c5f9efed5a8b204b5e850c72

      SHA1

      5ff8e145c8a0166afc26bcb0449e3a24a50bdf97

      SHA256

      b5b049223e6f90dbda01c6f4f8d39758b33f2c08c46b0261dac504d871e63251

      SHA512

      bb9d932dada3a3353e1c3d76bca110ef247e36bbf2aea0be17ad3351998ec647eefa1104ad65580314500e5e896ed23884c62055e9b9348a8af1145d17665a6e

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      f8ce868d48aa4e78d021b589b677b1fd

      SHA1

      1c9dbe8f91fd696e42ac8698f238e9d47078163d

      SHA256

      bba5835b04540cc0ebc077755ff25d0adb2849d7ff55ce035a6f6e674a992723

      SHA512

      8963c64d9899297bc4920ef2cab9e5686f768cb7fd362a5e0a3fe7ab52427637f27b51257210c4711d7d09e2ccde1edffd797955d66a64865b9eb614daeda943

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      5e07d8a8c5f9efed5a8b204b5e850c72

      SHA1

      5ff8e145c8a0166afc26bcb0449e3a24a50bdf97

      SHA256

      b5b049223e6f90dbda01c6f4f8d39758b33f2c08c46b0261dac504d871e63251

      SHA512

      bb9d932dada3a3353e1c3d76bca110ef247e36bbf2aea0be17ad3351998ec647eefa1104ad65580314500e5e896ed23884c62055e9b9348a8af1145d17665a6e

    • memory/792-315-0x0000000000000000-mapping.dmp
    • memory/1188-310-0x0000000000000000-mapping.dmp
    • memory/1672-296-0x0000000000000000-mapping.dmp
    • memory/2836-117-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2836-127-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
      Filesize

      64KB

    • memory/2836-114-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2836-126-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
      Filesize

      64KB

    • memory/2836-116-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/2836-115-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
      Filesize

      64KB

    • memory/3220-314-0x0000000000000000-mapping.dmp
    • memory/3236-271-0x0000000000000000-mapping.dmp
    • memory/3424-275-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/3424-272-0x0000000000000000-mapping.dmp
    • memory/4268-286-0x0000000000000000-mapping.dmp
    • memory/4340-313-0x0000000002C20000-0x0000000008B8B000-memory.dmp
      Filesize

      95.4MB

    • memory/4340-280-0x0000000000000000-mapping.dmp
    • memory/4340-316-0x0000000002C20000-0x0000000008B8B000-memory.dmp
      Filesize

      95.4MB

    • memory/4624-294-0x0000000000000000-mapping.dmp