Analysis

  • max time kernel
    101s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:57

General

  • Target

    c29d6836008d2d611979333d19f873b367715ad21041e32530b287908b30fb60.xls

  • Size

    95KB

  • MD5

    7542f0e5362b001c791769c33257587e

  • SHA1

    356ab69febf9e6b0d809e39ff5bb97860982b629

  • SHA256

    c29d6836008d2d611979333d19f873b367715ad21041e32530b287908b30fb60

  • SHA512

    d20d32992c50492caa89e1289a9a4c6709c8c491e7cd474f5f073a8c40ec5458f00e6e028001e5a4dded7edbbc8fedcd60f7696dc537551558a0d3ab62ed9c6e

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c29d6836008d2d611979333d19f873b367715ad21041e32530b287908b30fb60.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DRwtPiGgALGTr\aTGdRLhVR.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1516
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2244
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2588
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:208

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • memory/208-299-0x0000000000000000-mapping.dmp
  • memory/1288-274-0x0000000000000000-mapping.dmp
  • memory/1288-277-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1516-288-0x0000000000000000-mapping.dmp
  • memory/2096-128-0x00007FFAC4750000-0x00007FFAC4760000-memory.dmp
    Filesize

    64KB

  • memory/2096-129-0x00007FFAC4750000-0x00007FFAC4760000-memory.dmp
    Filesize

    64KB

  • memory/2096-116-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-119-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-118-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-117-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-323-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-324-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-325-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2096-326-0x00007FFAC7680000-0x00007FFAC7690000-memory.dmp
    Filesize

    64KB

  • memory/2244-287-0x0000000000000000-mapping.dmp
  • memory/2588-294-0x0000000000000000-mapping.dmp