Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:35

General

  • Target

    a468ba8981c2ffea9d4d3a0319fe71d110da71fa5f190b21ae52c331cf4bd503.xls

  • Size

    95KB

  • MD5

    922e580680b0af8e8630217f2e3a2cad

  • SHA1

    d1b51dbfb8274316380324c2427b9fb7509e29d5

  • SHA256

    a468ba8981c2ffea9d4d3a0319fe71d110da71fa5f190b21ae52c331cf4bd503

  • SHA512

    52570efaa344a0a0176f057e71295618b6f125c2857f8643062b058c4fd534453ea8c82bdc1f680985fa5246a3ab435cc692e73c1cea84eedfc30e21219a2142

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a468ba8981c2ffea9d4d3a0319fe71d110da71fa5f190b21ae52c331cf4bd503.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BgRKNoDWET\RIeZHmRnk.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3888
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3900
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3040
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • memory/1812-255-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1812-252-0x0000000000000000-mapping.dmp
  • memory/2444-277-0x0000000000000000-mapping.dmp
  • memory/3040-272-0x0000000000000000-mapping.dmp
  • memory/3584-121-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/3584-130-0x00007FFDCA480000-0x00007FFDCA490000-memory.dmp
    Filesize

    64KB

  • memory/3584-131-0x00007FFDCA480000-0x00007FFDCA490000-memory.dmp
    Filesize

    64KB

  • memory/3584-120-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/3584-119-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/3584-118-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/3888-266-0x0000000000000000-mapping.dmp
  • memory/3900-265-0x0000000000000000-mapping.dmp