Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:11

General

  • Target

    108f140d8ac71512d318860de6b101bc2169403777003e4ccffedd95df209264.xls

  • Size

    95KB

  • MD5

    6778dc60d39f7e1a1dd973f8c1b3a038

  • SHA1

    dd50803339f847de5c18b19a9a203af79186252f

  • SHA256

    108f140d8ac71512d318860de6b101bc2169403777003e4ccffedd95df209264

  • SHA512

    78e677f4f5f1b82146928a91e1c0a19c42a51fc4ef1203d98bbf6e461eb9800295fe358c92b152e405826e534849da395743149974916aec8684e95d7040e3f3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\108f140d8ac71512d318860de6b101bc2169403777003e4ccffedd95df209264.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3120
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OjTpwwBk\TaPGirw.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:188
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PHvMSCVa\pMGu.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1824
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • C:\Users\Admin\soci3.ocx
    Filesize

    847KB

    MD5

    8e22049bc8a5b1a69f52a30d1c23407c

    SHA1

    9f836287f890023cd25df2bb9f7045a45aff9d6b

    SHA256

    e516a2bdaade33d330a7598efb60df9c3c04cfe0f2e9ab0190015cd43a85f97c

    SHA512

    ad50a446466182dc2a91b5de8412025b5b4c243879c66b970caa6adff4c191a0476b4fe10dd7ceec614362634d25bd8bad38b0677be5d0ad9a5b807ac72f149f

  • \Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • \Users\Admin\soci3.ocx
    Filesize

    847KB

    MD5

    8e22049bc8a5b1a69f52a30d1c23407c

    SHA1

    9f836287f890023cd25df2bb9f7045a45aff9d6b

    SHA256

    e516a2bdaade33d330a7598efb60df9c3c04cfe0f2e9ab0190015cd43a85f97c

    SHA512

    ad50a446466182dc2a91b5de8412025b5b4c243879c66b970caa6adff4c191a0476b4fe10dd7ceec614362634d25bd8bad38b0677be5d0ad9a5b807ac72f149f

  • memory/188-273-0x0000000000000000-mapping.dmp
  • memory/1824-287-0x0000000000000000-mapping.dmp
  • memory/2360-279-0x0000000000000000-mapping.dmp
  • memory/3120-264-0x0000000000000000-mapping.dmp
  • memory/3832-132-0x00007FF8907C0000-0x00007FF8907D0000-memory.dmp
    Filesize

    64KB

  • memory/3832-131-0x00007FF8907C0000-0x00007FF8907D0000-memory.dmp
    Filesize

    64KB

  • memory/3832-119-0x00007FF893310000-0x00007FF893320000-memory.dmp
    Filesize

    64KB

  • memory/3832-122-0x00007FF893310000-0x00007FF893320000-memory.dmp
    Filesize

    64KB

  • memory/3832-121-0x00007FF893310000-0x00007FF893320000-memory.dmp
    Filesize

    64KB

  • memory/3832-120-0x00007FF893310000-0x00007FF893320000-memory.dmp
    Filesize

    64KB

  • memory/3904-293-0x0000000000000000-mapping.dmp
  • memory/3948-265-0x0000000000000000-mapping.dmp
  • memory/3948-268-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB