Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:51

General

  • Target

    351784f6c1e1c1dbece2ab0baeb676cb9f510d81d4c144c44726ee6247b3f24e.xls

  • Size

    95KB

  • MD5

    ccdb689354d1153c9b5b31f1c4f4e4df

  • SHA1

    6d60da70a5f6b3b828a6e7e7757b01c54669fd7c

  • SHA256

    351784f6c1e1c1dbece2ab0baeb676cb9f510d81d4c144c44726ee6247b3f24e

  • SHA512

    5aedfa150e335b371f28745c10b0893556e79fae29324df51e676a061410f9b46f535a7da8deb5fe214e546c2954e60b00a3d0850633906108d8b04c36e21437

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\351784f6c1e1c1dbece2ab0baeb676cb9f510d81d4c144c44726ee6247b3f24e.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KCPZNlEfkWsOuGV\ySXLESb.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4224
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2936
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:864
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4508

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    f11508f0ade62c43b3805ebb3900d120

    SHA1

    430d41e08eff11465a8f68caae67f34474740d48

    SHA256

    adc5054f48edc8ae59769cfb932315a36199a0ade47e20d546d0875ce2d83896

    SHA512

    10eff4069efe7ecee738c79eb81c8d2dd3b0a5ffcbcad6314629cff607a1132c5cfb237270bb09b42bc3e66e02c661ae60c541a984e9b14febd2ac2e222fad34

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    f11508f0ade62c43b3805ebb3900d120

    SHA1

    430d41e08eff11465a8f68caae67f34474740d48

    SHA256

    adc5054f48edc8ae59769cfb932315a36199a0ade47e20d546d0875ce2d83896

    SHA512

    10eff4069efe7ecee738c79eb81c8d2dd3b0a5ffcbcad6314629cff607a1132c5cfb237270bb09b42bc3e66e02c661ae60c541a984e9b14febd2ac2e222fad34

  • memory/864-284-0x0000000000000000-mapping.dmp
  • memory/1380-135-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1380-132-0x0000000000000000-mapping.dmp
  • memory/2836-126-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
    Filesize

    64KB

  • memory/2836-127-0x00007FFF57AC0000-0x00007FFF57AD0000-memory.dmp
    Filesize

    64KB

  • memory/2836-117-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
    Filesize

    64KB

  • memory/2836-116-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
    Filesize

    64KB

  • memory/2836-114-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
    Filesize

    64KB

  • memory/2836-115-0x00007FFF5B630000-0x00007FFF5B640000-memory.dmp
    Filesize

    64KB

  • memory/2936-143-0x0000000000000000-mapping.dmp
  • memory/4224-144-0x0000000000000000-mapping.dmp
  • memory/4508-287-0x0000000000000000-mapping.dmp