Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:20

General

  • Target

    c73ebca6f04236bac25500cdc32512cdee65fd18e74795f8e6562f9d17d1295d.xls

  • Size

    95KB

  • MD5

    d7142a70449a034153eac914f4640e97

  • SHA1

    2249ce639c48843b961a456465873b2cc32e3726

  • SHA256

    c73ebca6f04236bac25500cdc32512cdee65fd18e74795f8e6562f9d17d1295d

  • SHA512

    90fdef7cfa5920e76501ec5b28163adde28211614230cdb31188b6970fb138049c0667eb05466aef1595acb7e1199524260fc462b0093dc5ffb1878cc70592cd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c73ebca6f04236bac25500cdc32512cdee65fd18e74795f8e6562f9d17d1295d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2944
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YYQKKgEsUKnFplQK\sHCDVNGPbjdvaLX.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4276
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MNXfErtJUr\xyUNypuQfnrFRar.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:600
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:288
        • C:\Windows\system32\nltest.exe
          nltest /dclist:
          4⤵
            PID:2316
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
        2⤵
        • Process spawned unexpected child process
        PID:4480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
      Filesize

      60KB

      MD5

      589c442fc7a0c70dca927115a700d41e

      SHA1

      66a07dace3afbfd1aa07a47e6875beab62c4bb31

      SHA256

      2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

      SHA512

      1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
      Filesize

      290B

      MD5

      c46ca4746b612fbc20564feef5e4ff7c

      SHA1

      cd1f77ad341aa3d0c14b16698a6b0d3b85e98c06

      SHA256

      318ced16cddcd654119cccc3ccf78acd16d5450a48b1931ce1f5aa6b8f26e954

      SHA512

      98152572b11c60b0cac612c44d8f7d10b9907c7b244ba09ebb7c7c809167429807b22041b0fbc8be4d04733c94241f2413e3e3344257d41047e5bd4343892b25

    • C:\Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      17b7d4c551be7da38862f33fab9c55ab

      SHA1

      7dc05f6e403e0028eac5cce26b54d433b1db7c82

      SHA256

      c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

      SHA512

      631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

    • C:\Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      9f13414e56278c0df91e27f7f90baeeb

      SHA1

      031fec48511870bf1f35e710addc10634ba5afc0

      SHA256

      3f591adeb3b82167561b803a78b08343112ec60bed1eb3b09afe178238f0cf0f

      SHA512

      3486dab20316a05cc25f3067afca7045e1dc4da7b84d8c157cf423da7af1c7e8daed06c1e6ac8835451a51873afa825ac8fcf33a633ade95f1537d4af6f9a161

    • \Users\Admin\soci2.ocx
      Filesize

      847KB

      MD5

      17b7d4c551be7da38862f33fab9c55ab

      SHA1

      7dc05f6e403e0028eac5cce26b54d433b1db7c82

      SHA256

      c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

      SHA512

      631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

    • \Users\Admin\soci3.ocx
      Filesize

      847KB

      MD5

      9f13414e56278c0df91e27f7f90baeeb

      SHA1

      031fec48511870bf1f35e710addc10634ba5afc0

      SHA256

      3f591adeb3b82167561b803a78b08343112ec60bed1eb3b09afe178238f0cf0f

      SHA512

      3486dab20316a05cc25f3067afca7045e1dc4da7b84d8c157cf423da7af1c7e8daed06c1e6ac8835451a51873afa825ac8fcf33a633ade95f1537d4af6f9a161

    • memory/288-310-0x0000000000000000-mapping.dmp
    • memory/600-306-0x0000000000000000-mapping.dmp
    • memory/2316-311-0x0000000000000000-mapping.dmp
    • memory/2776-127-0x00007FFA3B300000-0x00007FFA3B310000-memory.dmp
      Filesize

      64KB

    • memory/2776-114-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
      Filesize

      64KB

    • memory/2776-126-0x00007FFA3B300000-0x00007FFA3B310000-memory.dmp
      Filesize

      64KB

    • memory/2776-117-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
      Filesize

      64KB

    • memory/2776-116-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
      Filesize

      64KB

    • memory/2776-115-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
      Filesize

      64KB

    • memory/2944-273-0x0000000000000000-mapping.dmp
    • memory/3132-274-0x0000000000000000-mapping.dmp
    • memory/3132-277-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/3812-307-0x0000000002D00000-0x0000000008C6A000-memory.dmp
      Filesize

      95.4MB

    • memory/3812-296-0x0000000000000000-mapping.dmp
    • memory/3812-312-0x0000000002D00000-0x0000000008C6A000-memory.dmp
      Filesize

      95.4MB

    • memory/4228-284-0x0000000000000000-mapping.dmp
    • memory/4276-282-0x0000000000000000-mapping.dmp
    • memory/4480-302-0x0000000000000000-mapping.dmp