Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:29

General

  • Target

    3fa809a99640c0bd20d00a7033982d4dae77ed2bda5dfa77501189a515eec217.xls

  • Size

    95KB

  • MD5

    0225e948ca4be97d8ce66e21b1837701

  • SHA1

    b24ba5ac9583089b1b8f7d773692e26840b4236b

  • SHA256

    3fa809a99640c0bd20d00a7033982d4dae77ed2bda5dfa77501189a515eec217

  • SHA512

    8c57c039ecf2e0cb9a5f960b1eec73b0b154b91a3e2edd71669bec51ffbd6da15428072e732e6a5b8239b3e1a7f028202301868cde4ce0cf68c1bcc2c5948a43

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3fa809a99640c0bd20d00a7033982d4dae77ed2bda5dfa77501189a515eec217.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CmNTw\oWxeoYzro.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1660
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3472
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2500
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • memory/1660-270-0x0000000000000000-mapping.dmp
  • memory/2500-278-0x0000000000000000-mapping.dmp
  • memory/2656-281-0x0000000000000000-mapping.dmp
  • memory/3044-259-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3044-256-0x0000000000000000-mapping.dmp
  • memory/3472-269-0x0000000000000000-mapping.dmp
  • memory/3936-127-0x00007FFD9D8C0000-0x00007FFD9D8D0000-memory.dmp
    Filesize

    64KB

  • memory/3936-126-0x00007FFD9D8C0000-0x00007FFD9D8D0000-memory.dmp
    Filesize

    64KB

  • memory/3936-114-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
    Filesize

    64KB

  • memory/3936-117-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
    Filesize

    64KB

  • memory/3936-116-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
    Filesize

    64KB

  • memory/3936-115-0x00007FFDA13C0000-0x00007FFDA13D0000-memory.dmp
    Filesize

    64KB