Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:22

General

  • Target

    6fe1d2122e0b748f72e8c7496eb26e004dbad8ed7c5bc84f24c195a594576a03.xls

  • Size

    95KB

  • MD5

    0aead17602dd74aaa3ad2977baffc91f

  • SHA1

    dedfed956a8d99b65a480fac8da6b2165c4e34fa

  • SHA256

    6fe1d2122e0b748f72e8c7496eb26e004dbad8ed7c5bc84f24c195a594576a03

  • SHA512

    fba26ea0d18c1cf91106fc8d3806aa0e25e759a140d91711afadd84fc49867f36ef287644f59c8c82174ec88d58e1e5c6ad82499d5a4aeabcc9cfd87cf7998fb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6fe1d2122e0b748f72e8c7496eb26e004dbad8ed7c5bc84f24c195a594576a03.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4788
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CpSLE\DbuNePYSipgTkva.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    0169f1849f01e58d25f1dafeb4c8e19c

    SHA1

    6bd712dedce177c9ea9941803340a173cbda833e

    SHA256

    0ea941720d5d1d5e57a6c48c60cf79b3419486edf497bd4e2a5d9cd49c4c0055

    SHA512

    1847d9958c9ddedb2680c6b411858dbcf3d9480267a0fa9316b957aef5db0ec94c02eea55a21ad5d0328dadda321e7c970a5a7885064bc0d282316aa760e0909

  • \Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    0169f1849f01e58d25f1dafeb4c8e19c

    SHA1

    6bd712dedce177c9ea9941803340a173cbda833e

    SHA256

    0ea941720d5d1d5e57a6c48c60cf79b3419486edf497bd4e2a5d9cd49c4c0055

    SHA512

    1847d9958c9ddedb2680c6b411858dbcf3d9480267a0fa9316b957aef5db0ec94c02eea55a21ad5d0328dadda321e7c970a5a7885064bc0d282316aa760e0909

  • memory/2776-114-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2776-115-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2776-116-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2776-117-0x00007FFA3E5B0000-0x00007FFA3E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2776-126-0x00007FFA3B300000-0x00007FFA3B310000-memory.dmp
    Filesize

    64KB

  • memory/2776-127-0x00007FFA3B300000-0x00007FFA3B310000-memory.dmp
    Filesize

    64KB

  • memory/4428-266-0x0000000000000000-mapping.dmp
  • memory/4432-258-0x0000000000000000-mapping.dmp
  • memory/4432-261-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4788-255-0x0000000000000000-mapping.dmp