Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:53

General

  • Target

    0d30bb4fe1229bd869e82fa944e6efde76be9ee931c56159cfa40f2d4f0c0e02.xls

  • Size

    95KB

  • MD5

    f46286adaa8e7a932621e3d8e11b50c9

  • SHA1

    bfe4016596af4abbf71eeaf958dd5dac069450c0

  • SHA256

    0d30bb4fe1229bd869e82fa944e6efde76be9ee931c56159cfa40f2d4f0c0e02

  • SHA512

    6e924223fc02bf634d1544e24a521cf6fc71fd91c755286e0c46c09aeead2564ec820e1d4c30638a49f3730a6fd6741420d77d4760fe76981690df246d7cc64c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0d30bb4fe1229bd869e82fa944e6efde76be9ee931c56159cfa40f2d4f0c0e02.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KPWiPLzkyFvYg\zKXeAQLaCIWxLHy.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3740
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:348
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3744
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • memory/348-270-0x0000000000000000-mapping.dmp
  • memory/2380-118-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-119-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-120-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/2380-129-0x00007FFF9F980000-0x00007FFF9F990000-memory.dmp
    Filesize

    64KB

  • memory/2380-130-0x00007FFF9F980000-0x00007FFF9F990000-memory.dmp
    Filesize

    64KB

  • memory/2380-117-0x00007FFFA31B0000-0x00007FFFA31C0000-memory.dmp
    Filesize

    64KB

  • memory/3740-271-0x0000000000000000-mapping.dmp
  • memory/3744-277-0x0000000000000000-mapping.dmp
  • memory/4080-259-0x0000000000000000-mapping.dmp
  • memory/4080-262-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4988-280-0x0000000000000000-mapping.dmp