Analysis

  • max time kernel
    148s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 14:02

General

  • Target

    W-9 form.xls

  • Size

    94KB

  • MD5

    45d272a4368eb90569243254c9261d2e

  • SHA1

    c078279a10fe4819f0579be8a2b590ff76c9d423

  • SHA256

    969acc76616662a5319380f3a3bf6dc82db768ce1173a54409cb65e0d403c94a

  • SHA512

    8abd54d77356e7fcccd897d1aa43ab5059ff317763a480eb417b19c738fed1a153b23e99430067073a4f5d258d5f5e032cbf15ee418b28917dfbfdf87fa7f14b

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.fcstradesolutions.com/cgi-bin/EKrh/

xlm40.dropper

https://www.reneetten.nl/Menu/jKiBaSmhgyBD3/

xlm40.dropper

https://www.financialchile.com/art/nTXsGe8VHFLC5yH/

xlm40.dropper

https://www.periodistesgolf.cat/tmp/c71/

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\W-9 form.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\sctm1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\system32\regsvr32.exe
        /S ..\sctm1.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NSryyUCwG\ByRYdDch.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1784
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\sctm2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1628
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\sctm3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1092
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\sctm4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:304

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    589c442fc7a0c70dca927115a700d41e

    SHA1

    66a07dace3afbfd1aa07a47e6875beab62c4bb31

    SHA256

    2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

    SHA512

    1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    c2058f65bae099714b835e6141c9679e

    SHA1

    f47837eb1f397025202341f1566d17f5bb137f05

    SHA256

    ec19d171a9ee6b173ff25ca5275e6a0fb0bef52874f3d3c09460b29055fa19dc

    SHA512

    d400f9b1722152c04aa6ba8517c3b271c82040148a5b3e68c26c0b3d005ece374ab4476d10c88a1b205201ec5bea5e90dfffc6d2a77c68ab8d48d6d2571e5bc2

  • C:\Users\Admin\sctm1.ocx
    Filesize

    425KB

    MD5

    7b45baa55e5448f62e1812e514da76fb

    SHA1

    9850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd

    SHA256

    5b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b

    SHA512

    92610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4

  • \Users\Admin\sctm1.ocx
    Filesize

    425KB

    MD5

    7b45baa55e5448f62e1812e514da76fb

    SHA1

    9850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd

    SHA256

    5b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b

    SHA512

    92610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4

  • \Users\Admin\sctm1.ocx
    Filesize

    425KB

    MD5

    7b45baa55e5448f62e1812e514da76fb

    SHA1

    9850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd

    SHA256

    5b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b

    SHA512

    92610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4

  • memory/304-81-0x0000000000000000-mapping.dmp
  • memory/364-59-0x0000000000000000-mapping.dmp
  • memory/652-66-0x0000000000600000-0x0000000000654000-memory.dmp
    Filesize

    336KB

  • memory/652-63-0x0000000000000000-mapping.dmp
  • memory/652-64-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
    Filesize

    8KB

  • memory/1008-58-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/1008-54-0x000000002F0B1000-0x000000002F0B4000-memory.dmp
    Filesize

    12KB

  • memory/1008-80-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/1008-57-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1008-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1008-55-0x0000000071241000-0x0000000071243000-memory.dmp
    Filesize

    8KB

  • memory/1092-78-0x0000000000000000-mapping.dmp
  • memory/1628-76-0x0000000000000000-mapping.dmp
  • memory/1784-70-0x0000000000000000-mapping.dmp