Analysis

  • max time kernel
    101s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:33

General

  • Target

    1d1ad1c8891f7a98f40021080b59c7fb3095bdc5e216a7b169cab9a3b2dbaedc.xls

  • Size

    95KB

  • MD5

    4a3bd73197ba53971617f789783993b7

  • SHA1

    845407fccb070136cf6e22469cf5c9a7219d9ea0

  • SHA256

    1d1ad1c8891f7a98f40021080b59c7fb3095bdc5e216a7b169cab9a3b2dbaedc

  • SHA512

    74208240a0b41dd58b58d35876643f7e3d8f153e5a52a10eb87b328cbba2597a6a44dba6efa246b47b9d24c9ec521ddb14886c0272d162c2f4a02027d7b497f3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1d1ad1c8891f7a98f40021080b59c7fb3095bdc5e216a7b169cab9a3b2dbaedc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WmQUFhBraKLfEr\cFHkdZAnl.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2156
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2756
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • memory/2152-266-0x0000000000000000-mapping.dmp
  • memory/2156-267-0x0000000000000000-mapping.dmp
  • memory/2164-278-0x0000000000000000-mapping.dmp
  • memory/2756-273-0x0000000000000000-mapping.dmp
  • memory/3112-132-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/3112-131-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/3112-122-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-121-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-119-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-120-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-300-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-301-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-302-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3112-303-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3912-253-0x0000000000000000-mapping.dmp
  • memory/3912-256-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB