Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:15

General

  • Target

    d57cf053c810bf4062067204fd9fd4acd5c02d59047a2b6ee2b99d6a3bff2fef.xls

  • Size

    95KB

  • MD5

    e18e960c0832525e8a95b51aad987941

  • SHA1

    13444ca3a91efe755269eef3b9634ade0538fd50

  • SHA256

    d57cf053c810bf4062067204fd9fd4acd5c02d59047a2b6ee2b99d6a3bff2fef

  • SHA512

    da00d0ff0f25102f5ede64bd015a7e243b612e681e1848c3982de0e4f764bc93cf1efe7ea9dc838f46f9983ba67635c06c3d3951c023e19826a6a1007694897c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d57cf053c810bf4062067204fd9fd4acd5c02d59047a2b6ee2b99d6a3bff2fef.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4296
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FSIEwtAnJyrPaEH\wjExdNdccHQ.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • \Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    5a178379e8eb9fe9bbb2f622f24f2b82

    SHA1

    2206aeee33bf7f42f1cd20f7cb2a1ec4328d76a2

    SHA256

    96297bee096c1f9d4d5f60cfe7fef08357f58dbadcebae0ad0f657474c8b64be

    SHA512

    c9cd2852686acfa5e787f178faf0517c9001f05a85b61bde11d26451cfb2a421bcedfeb39bc8e596768169719394ee6f1aa040549c41fc9cd96e352cae8bed12

  • memory/2380-117-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-118-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-119-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-120-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-129-0x00007FFF9F980000-0x00007FFF9F990000-memory.dmp
    Filesize

    64KB

  • memory/2380-130-0x00007FFF9F980000-0x00007FFF9F990000-memory.dmp
    Filesize

    64KB

  • memory/4168-277-0x0000000000000000-mapping.dmp
  • memory/4296-268-0x0000000000000000-mapping.dmp
  • memory/4964-269-0x0000000000000000-mapping.dmp
  • memory/4964-272-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB