Resubmissions

10-05-2023 09:44

230510-lqjpfafc63 10

08-07-2022 21:19

220708-z6ay5ahdel 10

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 09:44

General

  • Target

    form 07.08.2022.xls

  • Size

    95KB

  • MD5

    05d6d5afc9f582d5eb3bdf7e03382857

  • SHA1

    f3469bfbf22c4f5b647bd15228db44aff168e304

  • SHA256

    f9b4e27a2cc73cb78d998a2caec3c4d48d8a81b3ec7c7636e16a1d22e775df2f

  • SHA512

    6350a5bffbefcaf8f2a3341c931ec3ef314f40decc215af826e74f193e5453fdac5da8caaf6046988ac1b39154ea6ce5afcbed19d8eb58cc8160267f04c80651

  • SSDEEP

    1536:VkKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgUHuS4hcTO97v7UYdEJmH:OKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg9

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://akdalarabic.com/cgi-bin/NxYwE8FyaIw3Kgile/

xlm40.dropper

https://greenlizard.co.za/amanah/FnrTI/

xlm40.dropper

http://borntobefree.org.za/kQLk1lMTa79K4xwgJ5g/ZMmtgsoZk9ng1S6V/

xlm40.dropper

http://wp.eryaz.net/bayar1/7sa9BpCVdDRcrMWiROv3/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\form 07.08.2022.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:664
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\regsvr32.exe
        /S ..\soci2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TkuzAtHUGTI\Cxdve.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1196
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1836
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8454311729b917895316389fc1c25c08

    SHA1

    1601932042622f9f1debecf4a44c42a3c9d87930

    SHA256

    b91720047fa482f8e8e0f7449adf4cfa733182d00d070370db6e43b554e9fed3

    SHA512

    06871a27e93d2749af18cd343419329b164d4df3f33991e5647e79ef3db6aab6394c81654cbac66d07a5a654d6cd8cd44a1541680cda5e26e330934008d28ccb

  • C:\Users\Admin\AppData\Local\Temp\Cab18DF.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\soci2.ocx
    Filesize

    269KB

    MD5

    745dac0fc6ed20141b8e9b80b76addc4

    SHA1

    21858ee5c02fd0441fea6b959b646dc046aa716b

    SHA256

    fbaf857bb62b3f5f78b894c92ef05ac19e155384ac881f59ee991f6983530229

    SHA512

    70dc589f5c5363c8fd948b36bdcc9e1e45c34d16220ed9fddfd44ebc307982722c7e590f61f06c18c4b322f15369e711bb8b06831cefb4edd0cf57076a9e8b24

  • \Users\Admin\soci2.ocx
    Filesize

    269KB

    MD5

    745dac0fc6ed20141b8e9b80b76addc4

    SHA1

    21858ee5c02fd0441fea6b959b646dc046aa716b

    SHA256

    fbaf857bb62b3f5f78b894c92ef05ac19e155384ac881f59ee991f6983530229

    SHA512

    70dc589f5c5363c8fd948b36bdcc9e1e45c34d16220ed9fddfd44ebc307982722c7e590f61f06c18c4b322f15369e711bb8b06831cefb4edd0cf57076a9e8b24

  • \Users\Admin\soci2.ocx
    Filesize

    269KB

    MD5

    745dac0fc6ed20141b8e9b80b76addc4

    SHA1

    21858ee5c02fd0441fea6b959b646dc046aa716b

    SHA256

    fbaf857bb62b3f5f78b894c92ef05ac19e155384ac881f59ee991f6983530229

    SHA512

    70dc589f5c5363c8fd948b36bdcc9e1e45c34d16220ed9fddfd44ebc307982722c7e590f61f06c18c4b322f15369e711bb8b06831cefb4edd0cf57076a9e8b24

  • memory/308-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1732-77-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1732-80-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB