Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:51

General

  • Target

    cc81b869a6ba77efc3a4af3a93ffa8f6bfb566250597cf66d47ed35872b772c5.xls

  • Size

    95KB

  • MD5

    c724247f3fb3f0a044600227d520eb1d

  • SHA1

    0ab729d156ea1c3286f4cc2139382e5e6abcfe5e

  • SHA256

    cc81b869a6ba77efc3a4af3a93ffa8f6bfb566250597cf66d47ed35872b772c5

  • SHA512

    40404c08f17dce04cee57f7766bd7ce4c5281b8937251d292db1dc1a6084e7727989041766f1e46c590fdfdef98ba52c7ca96959afd4fad649c58743d64a772f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cc81b869a6ba77efc3a4af3a93ffa8f6bfb566250597cf66d47ed35872b772c5.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WJKBQreWXa\sSytR.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1316
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3780
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1472
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    f11508f0ade62c43b3805ebb3900d120

    SHA1

    430d41e08eff11465a8f68caae67f34474740d48

    SHA256

    adc5054f48edc8ae59769cfb932315a36199a0ade47e20d546d0875ce2d83896

    SHA512

    10eff4069efe7ecee738c79eb81c8d2dd3b0a5ffcbcad6314629cff607a1132c5cfb237270bb09b42bc3e66e02c661ae60c541a984e9b14febd2ac2e222fad34

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    f11508f0ade62c43b3805ebb3900d120

    SHA1

    430d41e08eff11465a8f68caae67f34474740d48

    SHA256

    adc5054f48edc8ae59769cfb932315a36199a0ade47e20d546d0875ce2d83896

    SHA512

    10eff4069efe7ecee738c79eb81c8d2dd3b0a5ffcbcad6314629cff607a1132c5cfb237270bb09b42bc3e66e02c661ae60c541a984e9b14febd2ac2e222fad34

  • memory/424-128-0x00007FFCDA930000-0x00007FFCDA940000-memory.dmp
    Filesize

    64KB

  • memory/424-324-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-116-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-129-0x00007FFCDA930000-0x00007FFCDA940000-memory.dmp
    Filesize

    64KB

  • memory/424-119-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-118-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-117-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-326-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-325-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-323-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/1308-299-0x0000000000000000-mapping.dmp
  • memory/1316-287-0x0000000000000000-mapping.dmp
  • memory/1472-296-0x0000000000000000-mapping.dmp
  • memory/2084-274-0x0000000000000000-mapping.dmp
  • memory/2084-277-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3780-295-0x0000000000000000-mapping.dmp