Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:06

General

  • Target

    46d360c68939317c59f9bf4e6f0e1ea0d6664a45a71e3d13966aab803753c673.xls

  • Size

    95KB

  • MD5

    7350fdd9a7ae4f975b2066f08b92ce93

  • SHA1

    3240ca41636d2f3f50d31143f88ebf3b6e58b661

  • SHA256

    46d360c68939317c59f9bf4e6f0e1ea0d6664a45a71e3d13966aab803753c673

  • SHA512

    b9dc014ad2e0fb55b2bff6447d048525b08b00f4d75a0d9e3210af6028abf7185a948ade5d405760d49d1169084a177b60aa2225a9911dfc035230fa20100221

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\46d360c68939317c59f9bf4e6f0e1ea0d6664a45a71e3d13966aab803753c673.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2160
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ChjDlTsUeiNo\LcAYWPfkMzBFQF.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:3904
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:3292
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:2304
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CtRWYKaNcU\sJSvKUceTVt.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3096
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      f8ce868d48aa4e78d021b589b677b1fd

      SHA1

      1c9dbe8f91fd696e42ac8698f238e9d47078163d

      SHA256

      bba5835b04540cc0ebc077755ff25d0adb2849d7ff55ce035a6f6e674a992723

      SHA512

      8963c64d9899297bc4920ef2cab9e5686f768cb7fd362a5e0a3fe7ab52427637f27b51257210c4711d7d09e2ccde1edffd797955d66a64865b9eb614daeda943

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      5e07d8a8c5f9efed5a8b204b5e850c72

      SHA1

      5ff8e145c8a0166afc26bcb0449e3a24a50bdf97

      SHA256

      b5b049223e6f90dbda01c6f4f8d39758b33f2c08c46b0261dac504d871e63251

      SHA512

      bb9d932dada3a3353e1c3d76bca110ef247e36bbf2aea0be17ad3351998ec647eefa1104ad65580314500e5e896ed23884c62055e9b9348a8af1145d17665a6e

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      f8ce868d48aa4e78d021b589b677b1fd

      SHA1

      1c9dbe8f91fd696e42ac8698f238e9d47078163d

      SHA256

      bba5835b04540cc0ebc077755ff25d0adb2849d7ff55ce035a6f6e674a992723

      SHA512

      8963c64d9899297bc4920ef2cab9e5686f768cb7fd362a5e0a3fe7ab52427637f27b51257210c4711d7d09e2ccde1edffd797955d66a64865b9eb614daeda943

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      5e07d8a8c5f9efed5a8b204b5e850c72

      SHA1

      5ff8e145c8a0166afc26bcb0449e3a24a50bdf97

      SHA256

      b5b049223e6f90dbda01c6f4f8d39758b33f2c08c46b0261dac504d871e63251

      SHA512

      bb9d932dada3a3353e1c3d76bca110ef247e36bbf2aea0be17ad3351998ec647eefa1104ad65580314500e5e896ed23884c62055e9b9348a8af1145d17665a6e

    • memory/220-291-0x0000000000000000-mapping.dmp
    • memory/1588-277-0x0000000000000000-mapping.dmp
    • memory/2160-262-0x0000000000000000-mapping.dmp
    • memory/2304-307-0x0000000000000000-mapping.dmp
    • memory/2396-263-0x0000000000000000-mapping.dmp
    • memory/2396-266-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/3096-285-0x0000000000000000-mapping.dmp
    • memory/3292-306-0x0000000000000000-mapping.dmp
    • memory/3476-305-0x00000000026C0000-0x000000000862E000-memory.dmp
      Filesize

      95.4MB

    • memory/3476-271-0x0000000000000000-mapping.dmp
    • memory/3476-308-0x00000000026C0000-0x000000000862E000-memory.dmp
      Filesize

      95.4MB

    • memory/3832-131-0x00007FF8907C0000-0x00007FF8907D0000-memory.dmp
      Filesize

      64KB

    • memory/3832-120-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-122-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-132-0x00007FF8907C0000-0x00007FF8907D0000-memory.dmp
      Filesize

      64KB

    • memory/3832-326-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-121-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-119-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-327-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-328-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3832-329-0x00007FF893310000-0x00007FF893320000-memory.dmp
      Filesize

      64KB

    • memory/3904-304-0x0000000000000000-mapping.dmp