Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:17

General

  • Target

    e50cb8ab0b39586f10dc770018cf571780d19b185c28bbec7102b74f5d695890.xls

  • Size

    95KB

  • MD5

    3cc027f4d881921f2b3538cdbad2ac7c

  • SHA1

    f5e462e24d05bd2e535aea187a96d114312f8486

  • SHA256

    e50cb8ab0b39586f10dc770018cf571780d19b185c28bbec7102b74f5d695890

  • SHA512

    30c190edee84cf1ea6850c8da1ea1600faa8148270ea0df9ce3a457c0424af13131ad0466172913e23531b037054b55b9dbd999d35b9da20a13762ef6799ee5f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e50cb8ab0b39586f10dc770018cf571780d19b185c28bbec7102b74f5d695890.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2376
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LzSsHfUgG\KbHoxE.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:1724
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1440
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:1812
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CXbULywSCB\daTnEHJo.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3788
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:3500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      17b7d4c551be7da38862f33fab9c55ab

      SHA1

      7dc05f6e403e0028eac5cce26b54d433b1db7c82

      SHA256

      c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

      SHA512

      631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      74354f59e74eabe44abc5e90c6440f24

      SHA1

      7f0035e4f5570e6799df1172f85c08978c283c33

      SHA256

      d6e2fcd99571e3fd2384fde9b6b35eebe1552a2be7aeddbc9403e361e4a6e162

      SHA512

      67dfc1a709fcaa8578d6618d0d1df144cde73b332c8deccb3aa2438dbf885687212e106a518b755951d27f7df619e52e7067156f66786567464ea3f2e6c8e5fe

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      17b7d4c551be7da38862f33fab9c55ab

      SHA1

      7dc05f6e403e0028eac5cce26b54d433b1db7c82

      SHA256

      c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

      SHA512

      631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      74354f59e74eabe44abc5e90c6440f24

      SHA1

      7f0035e4f5570e6799df1172f85c08978c283c33

      SHA256

      d6e2fcd99571e3fd2384fde9b6b35eebe1552a2be7aeddbc9403e361e4a6e162

      SHA512

      67dfc1a709fcaa8578d6618d0d1df144cde73b332c8deccb3aa2438dbf885687212e106a518b755951d27f7df619e52e7067156f66786567464ea3f2e6c8e5fe

    • memory/952-260-0x0000000000000000-mapping.dmp
    • memory/952-263-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1440-304-0x0000000000000000-mapping.dmp
    • memory/1636-303-0x0000000002260000-0x00000000081CE000-memory.dmp
      Filesize

      95.4MB

    • memory/1636-276-0x0000000000000000-mapping.dmp
    • memory/1636-306-0x0000000002260000-0x00000000081CE000-memory.dmp
      Filesize

      95.4MB

    • memory/1724-302-0x0000000000000000-mapping.dmp
    • memory/1812-305-0x0000000000000000-mapping.dmp
    • memory/2376-259-0x0000000000000000-mapping.dmp
    • memory/2920-268-0x0000000000000000-mapping.dmp
    • memory/3500-280-0x0000000000000000-mapping.dmp
    • memory/3788-277-0x0000000000000000-mapping.dmp
    • memory/3900-118-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-119-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-116-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-117-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-128-0x00007FFD51090000-0x00007FFD510A0000-memory.dmp
      Filesize

      64KB

    • memory/3900-129-0x00007FFD51090000-0x00007FFD510A0000-memory.dmp
      Filesize

      64KB

    • memory/3900-325-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-326-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-328-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB

    • memory/3900-327-0x00007FFD54C00000-0x00007FFD54C10000-memory.dmp
      Filesize

      64KB