Analysis

  • max time kernel
    102s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:16

General

  • Target

    97fd63a5db7f330d6718de9435cd9deec2b82ce9bbdea5822473555401a5f2aa.xls

  • Size

    95KB

  • MD5

    3cc7e8d309f9cb3ec004863c6d12ab80

  • SHA1

    7bc997aace25e29c096b7890cfcf03cb47343a95

  • SHA256

    97fd63a5db7f330d6718de9435cd9deec2b82ce9bbdea5822473555401a5f2aa

  • SHA512

    396d8709d0af56207cacb6e93d8cea414069e2552af2d6237d843b28950cd556ebf562b987c87fd2744438aea375bdb76baa1f542fcee2a6b8e8b599d4253ce9

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\97fd63a5db7f330d6718de9435cd9deec2b82ce9bbdea5822473555401a5f2aa.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JfHkCchHXtLamdnk\fLjwGxPmhUIudf.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3268
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1328
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1580
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • memory/1328-288-0x0000000000000000-mapping.dmp
  • memory/1580-297-0x0000000000000000-mapping.dmp
  • memory/1876-278-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1876-275-0x0000000000000000-mapping.dmp
  • memory/2472-300-0x0000000000000000-mapping.dmp
  • memory/3208-119-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-118-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-128-0x00007FF9B3B90000-0x00007FF9B3BA0000-memory.dmp
    Filesize

    64KB

  • memory/3208-117-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-116-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-129-0x00007FF9B3B90000-0x00007FF9B3BA0000-memory.dmp
    Filesize

    64KB

  • memory/3208-325-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-326-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-328-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-327-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3268-289-0x0000000000000000-mapping.dmp