Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:16

General

  • Target

    4118622fc8f391005174a122315e383ac5dda491d3dbc9ee8c1fa45d5412c2cc.xls

  • Size

    95KB

  • MD5

    185ba74d5bab5f139153828244fd7990

  • SHA1

    5826836e0e702ac54e911d71860e6460b6aec432

  • SHA256

    4118622fc8f391005174a122315e383ac5dda491d3dbc9ee8c1fa45d5412c2cc

  • SHA512

    cf13dae4343945379b6b07c53b9a7f1c1eaa75158a878981946895a2489e53166e42bffa353345a7dd6ee2b78c745407e36130687ca3b6814e628037ccdbd6ef

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4118622fc8f391005174a122315e383ac5dda491d3dbc9ee8c1fa45d5412c2cc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3172
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LhqGPtDMRQ\HtMICShS.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4704

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • \Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • memory/1996-117-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/1996-118-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/1996-119-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/1996-120-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/1996-129-0x00007FF7C7040000-0x00007FF7C7050000-memory.dmp
    Filesize

    64KB

  • memory/1996-130-0x00007FF7C7040000-0x00007FF7C7050000-memory.dmp
    Filesize

    64KB

  • memory/3172-266-0x0000000000000000-mapping.dmp
  • memory/3904-267-0x0000000000000000-mapping.dmp
  • memory/3904-270-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4704-275-0x0000000000000000-mapping.dmp