Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:19

General

  • Target

    b01b95e21aac71169f0dce51e5f47abdaa74e14cea06320eb2dc67552fa4b858.xls

  • Size

    95KB

  • MD5

    d9f16e8f8223a34181d950015078b515

  • SHA1

    0400a4b51e3b92d4b2a0bfafbf0c4ee27134183c

  • SHA256

    b01b95e21aac71169f0dce51e5f47abdaa74e14cea06320eb2dc67552fa4b858

  • SHA512

    39ddd6b202bdc2039a14c750ae7a2e9516b024b61ba55f12d1d67e6bca9afd062cd2dfe163c724a427c9f6a1cf798ad21f8b0038be0268ca5b8e5f9d64f9aac9

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b01b95e21aac71169f0dce51e5f47abdaa74e14cea06320eb2dc67552fa4b858.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TNcHySHeGdHecrWo\nfiW.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2404
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • memory/1820-116-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1820-117-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1820-118-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1820-119-0x00007FFDC1640000-0x00007FFDC1650000-memory.dmp
    Filesize

    64KB

  • memory/1820-128-0x00007FFDBDB80000-0x00007FFDBDB90000-memory.dmp
    Filesize

    64KB

  • memory/1820-129-0x00007FFDBDB80000-0x00007FFDBDB90000-memory.dmp
    Filesize

    64KB

  • memory/2112-266-0x0000000000000000-mapping.dmp
  • memory/2112-269-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2404-280-0x0000000000000000-mapping.dmp
  • memory/2472-279-0x0000000000000000-mapping.dmp