Analysis

  • max time kernel
    101s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:30

General

  • Target

    0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879.xls

  • Size

    95KB

  • MD5

    954c5a1d7f9729632bfd175a3e3c8b87

  • SHA1

    c8faefc096689be8b7e68236d0eb4e5328260665

  • SHA256

    0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879

  • SHA512

    b13ed18cec24635fd235625a1e9e04216c7c0ab8a5570d37423e246b8d36666e06c2e922ded2046a34151fa3fbffe7b015d61a4efd5e2c4feab0389d1aa76fbf

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OuGbKc\xpvUtizcDB.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2016
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3728
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3012
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • memory/924-289-0x0000000000000000-mapping.dmp
  • memory/1408-128-0x00007FFDBDB80000-0x00007FFDBDB90000-memory.dmp
    Filesize

    64KB

  • memory/1408-117-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-129-0x00007FFDBDB80000-0x00007FFDBDB90000-memory.dmp
    Filesize

    64KB

  • memory/1408-312-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-119-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-118-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-311-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-310-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-309-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1408-116-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/2016-278-0x0000000000000000-mapping.dmp
  • memory/3012-286-0x0000000000000000-mapping.dmp
  • memory/3720-272-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3720-269-0x0000000000000000-mapping.dmp
  • memory/3728-277-0x0000000000000000-mapping.dmp