Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:03

General

  • Target

    724344be5da2d91940b6af770d2423acbc4de276f7a1ddba8e88776c44bbd2a2.xls

  • Size

    95KB

  • MD5

    5a208236c3727f36328a18c262368c31

  • SHA1

    819b356de362b57be96cc53394b53a8a60aa35d7

  • SHA256

    724344be5da2d91940b6af770d2423acbc4de276f7a1ddba8e88776c44bbd2a2

  • SHA512

    3692bca6f6111f0d78dc44b53dc846385803ed26dafb71114744e8b40c83449d1132c6f77721f4988d3e1dbaa672cbe05e0bba3a46d8aea6e45ffd20dae7d246

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\724344be5da2d91940b6af770d2423acbc4de276f7a1ddba8e88776c44bbd2a2.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZZNlXMQx\KiZTrpaopLdiP.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4628
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5028
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4380
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    a829013b27f2848467c500d93f37b5e8

    SHA1

    d5bc748c95ea1e2efda8c4d99e481f15a71bad06

    SHA256

    0e8035cb719a3ada2cd953d0582be4c1ef835457c44503f61b6ad14137b37c1c

    SHA512

    63023397148fc6d570fab9d10f87f8cbbbf12806bd7b610d961c169cae66594ce484cbe3223a2616d92715742a200e0590ed3c340208010cfadd8ac7dcf0350f

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    a829013b27f2848467c500d93f37b5e8

    SHA1

    d5bc748c95ea1e2efda8c4d99e481f15a71bad06

    SHA256

    0e8035cb719a3ada2cd953d0582be4c1ef835457c44503f61b6ad14137b37c1c

    SHA512

    63023397148fc6d570fab9d10f87f8cbbbf12806bd7b610d961c169cae66594ce484cbe3223a2616d92715742a200e0590ed3c340208010cfadd8ac7dcf0350f

  • memory/800-283-0x0000000000000000-mapping.dmp
  • memory/3384-262-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3384-259-0x0000000000000000-mapping.dmp
  • memory/4380-280-0x0000000000000000-mapping.dmp
  • memory/4628-272-0x0000000000000000-mapping.dmp
  • memory/4684-129-0x00007FFEBC780000-0x00007FFEBC790000-memory.dmp
    Filesize

    64KB

  • memory/4684-130-0x00007FFEBC780000-0x00007FFEBC790000-memory.dmp
    Filesize

    64KB

  • memory/4684-120-0x00007FFEBF6A0000-0x00007FFEBF6B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-119-0x00007FFEBF6A0000-0x00007FFEBF6B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-117-0x00007FFEBF6A0000-0x00007FFEBF6B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-118-0x00007FFEBF6A0000-0x00007FFEBF6B0000-memory.dmp
    Filesize

    64KB

  • memory/5028-271-0x0000000000000000-mapping.dmp