Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:20

General

  • Target

    de350a3ba96f6c7cfdaca0cbb57fabf100d867975a639dc3477dcd42158e155d.xls

  • Size

    95KB

  • MD5

    2329411917d4631610147f2e5babb7fd

  • SHA1

    bdde20877063bdc21f8ea1d07cf0551d7108e82f

  • SHA256

    de350a3ba96f6c7cfdaca0cbb57fabf100d867975a639dc3477dcd42158e155d

  • SHA512

    2a1b84130b30a6d7517dda27775108e37ef55356af96c0c076544468b5a131b1c1310fb212e1592c646be5c6ee662ead2d83823c92a47f9a11e2b0ff5a0eb618

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\de350a3ba96f6c7cfdaca0cbb57fabf100d867975a639dc3477dcd42158e155d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4312
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CuGxY\SsCVmxjBluvp.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:660

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    17b7d4c551be7da38862f33fab9c55ab

    SHA1

    7dc05f6e403e0028eac5cce26b54d433b1db7c82

    SHA256

    c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

    SHA512

    631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

  • \Users\Admin\soci2.ocx
    Filesize

    847KB

    MD5

    17b7d4c551be7da38862f33fab9c55ab

    SHA1

    7dc05f6e403e0028eac5cce26b54d433b1db7c82

    SHA256

    c9f6b75f0b0f06753a1e507c4d20a68c60f0a7696e7a9c9a73100bb77e5d6ebc

    SHA512

    631fb8a37d7f845466c7f4948fe2bec169f9476f860a41156c7cafb480cd869860703f77826f1f690a5167cb36d0569ae2d577c94b4b8b0a9e03d9732ff08af4

  • memory/660-289-0x0000000000000000-mapping.dmp
  • memory/2664-118-0x00007FF860FF0000-0x00007FF861000000-memory.dmp
    Filesize

    64KB

  • memory/2664-119-0x00007FF860FF0000-0x00007FF861000000-memory.dmp
    Filesize

    64KB

  • memory/2664-120-0x00007FF860FF0000-0x00007FF861000000-memory.dmp
    Filesize

    64KB

  • memory/2664-121-0x00007FF860FF0000-0x00007FF861000000-memory.dmp
    Filesize

    64KB

  • memory/2664-130-0x00007FF85E330000-0x00007FF85E340000-memory.dmp
    Filesize

    64KB

  • memory/2664-131-0x00007FF85E330000-0x00007FF85E340000-memory.dmp
    Filesize

    64KB

  • memory/4296-281-0x0000000000000000-mapping.dmp
  • memory/4296-284-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4312-280-0x0000000000000000-mapping.dmp