Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:33

General

  • Target

    72faf89c145e63853a926fa5863c37acff737554ca946d3087a657e18bd8c239.xls

  • Size

    95KB

  • MD5

    ad41efb8881bb086f06a96751d20d4f2

  • SHA1

    f1ae9537230935e750f6a1b9851dc968a1ea2ca4

  • SHA256

    72faf89c145e63853a926fa5863c37acff737554ca946d3087a657e18bd8c239

  • SHA512

    1c17c432f71f9e4c16b1f2cb6050713f3633d79ead7bbce39f8bfd184e4723b754a658385e718a2b809fdfd869c1e9aea425d3679bde32c203f92590be79fdba

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\72faf89c145e63853a926fa5863c37acff737554ca946d3087a657e18bd8c239.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZHxGXkXuISb\TzcBBshra.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2712
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3628
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4032
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    89759d4422b702140db9cb43bf9c5d9c

    SHA1

    cc7d2f905038c412d9b6e3a96f25d3a589f11a09

    SHA256

    b8f33aba8ebf8da37b2a05b98cbbc4e0dd8a197e510f2280fa57dc6cf91be595

    SHA512

    455ab63d09f44695000bbe7231cb528cfed7a745686e63c1467a9c200b0b0a23178d1d0ab0141091fdcd76b8db312350313b383c8650f5d61e44aed841f8f2bd

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    89759d4422b702140db9cb43bf9c5d9c

    SHA1

    cc7d2f905038c412d9b6e3a96f25d3a589f11a09

    SHA256

    b8f33aba8ebf8da37b2a05b98cbbc4e0dd8a197e510f2280fa57dc6cf91be595

    SHA512

    455ab63d09f44695000bbe7231cb528cfed7a745686e63c1467a9c200b0b0a23178d1d0ab0141091fdcd76b8db312350313b383c8650f5d61e44aed841f8f2bd

  • memory/2040-277-0x0000000000000000-mapping.dmp
  • memory/2688-255-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2688-252-0x0000000000000000-mapping.dmp
  • memory/2712-266-0x0000000000000000-mapping.dmp
  • memory/3240-130-0x00007FFC3C290000-0x00007FFC3C2A0000-memory.dmp
    Filesize

    64KB

  • memory/3240-131-0x00007FFC3C290000-0x00007FFC3C2A0000-memory.dmp
    Filesize

    64KB

  • memory/3240-121-0x00007FFC3FD00000-0x00007FFC3FD10000-memory.dmp
    Filesize

    64KB

  • memory/3240-120-0x00007FFC3FD00000-0x00007FFC3FD10000-memory.dmp
    Filesize

    64KB

  • memory/3240-118-0x00007FFC3FD00000-0x00007FFC3FD10000-memory.dmp
    Filesize

    64KB

  • memory/3240-119-0x00007FFC3FD00000-0x00007FFC3FD10000-memory.dmp
    Filesize

    64KB

  • memory/3628-265-0x0000000000000000-mapping.dmp
  • memory/4032-272-0x0000000000000000-mapping.dmp