Analysis

  • max time kernel
    100s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:32

General

  • Target

    f1a7d20f16d078c3e945b4ea55f807568ce011821ae61a6ec173c2f222a65209.xls

  • Size

    95KB

  • MD5

    c9c6a7f628ba13c372634d3bb540502c

  • SHA1

    a8d22a375a648069cfb04ac8a8553e83a46930a6

  • SHA256

    f1a7d20f16d078c3e945b4ea55f807568ce011821ae61a6ec173c2f222a65209

  • SHA512

    cd2eaf59e3dad689f51cb828e7767090c33e4eabf56722c21e7c7de915e7fb84517d5dab717a31948e5949b3e0492586affd46b4e789338a7a7bef2860b6b53a

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f1a7d20f16d078c3e945b4ea55f807568ce011821ae61a6ec173c2f222a65209.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1796
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2668
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FBeHglxt\QgNa.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:312
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci3.ocx
    Filesize

    847KB

    MD5

    e3b67a827b1bdb7e4dc6362402bb4a82

    SHA1

    48a88f639bebb9d22e6d075a455af3a0fa9e3e85

    SHA256

    6c128340bd4d4d321ddd96375afd266e30b130051e5abf931fb5121e391a6790

    SHA512

    2358d442a8113ca8d3e2b88e07b7e8ebeb638b62fd9c74d7dafdea1421e6c4491a679bb0f4ee09fe47683d3b0fb07f7f8483b02dec90dcd0c49028f83845cd6b

  • \Users\Admin\soci3.ocx
    Filesize

    847KB

    MD5

    e3b67a827b1bdb7e4dc6362402bb4a82

    SHA1

    48a88f639bebb9d22e6d075a455af3a0fa9e3e85

    SHA256

    6c128340bd4d4d321ddd96375afd266e30b130051e5abf931fb5121e391a6790

    SHA512

    2358d442a8113ca8d3e2b88e07b7e8ebeb638b62fd9c74d7dafdea1421e6c4491a679bb0f4ee09fe47683d3b0fb07f7f8483b02dec90dcd0c49028f83845cd6b

  • memory/312-273-0x0000000000000000-mapping.dmp
  • memory/1796-259-0x0000000000000000-mapping.dmp
  • memory/2352-269-0x0000000000000000-mapping.dmp
  • memory/2668-260-0x0000000000000000-mapping.dmp
  • memory/2880-128-0x00007FFBD7160000-0x00007FFBD7170000-memory.dmp
    Filesize

    64KB

  • memory/2880-129-0x00007FFBD7160000-0x00007FFBD7170000-memory.dmp
    Filesize

    64KB

  • memory/2880-116-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-119-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-118-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-117-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-297-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-298-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-299-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-300-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/4084-261-0x0000000000000000-mapping.dmp
  • memory/4084-264-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB