Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 04:00

General

  • Target

    2022-07-07_1210.xls

  • Size

    95KB

  • MD5

    b3e9d77f6375b1d98df8cadba6b58e1a

  • SHA1

    183500bf0f4fb1a0bdd322c13fa95c23cf7510cf

  • SHA256

    3ba5e60f13f349b7ed41282485bc814bb53941aa7c9a802ef44a630a249f30c0

  • SHA512

    e64f62a6ea3f59582e6808564e2777e6cb8c1a1020b7d3f35fd1984518626f4891cd3c7baecc5a691359868b12667709eddb832b714d8ad14c2b2fd5d6eb8630

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-07-07_1210.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YhxOUamV\BMSCw.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3492
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4552
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2704
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • C:\Windows\System32\YhxOUamV\BMSCw.dll
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • memory/2704-149-0x0000000000000000-mapping.dmp
  • memory/2868-134-0x00007FF8574B0000-0x00007FF8574C0000-memory.dmp
    Filesize

    64KB

  • memory/2868-135-0x00007FF854BB0000-0x00007FF854BC0000-memory.dmp
    Filesize

    64KB

  • memory/2868-136-0x00007FF854BB0000-0x00007FF854BC0000-memory.dmp
    Filesize

    64KB

  • memory/2868-130-0x00007FF8574B0000-0x00007FF8574C0000-memory.dmp
    Filesize

    64KB

  • memory/2868-133-0x00007FF8574B0000-0x00007FF8574C0000-memory.dmp
    Filesize

    64KB

  • memory/2868-132-0x00007FF8574B0000-0x00007FF8574C0000-memory.dmp
    Filesize

    64KB

  • memory/2868-131-0x00007FF8574B0000-0x00007FF8574C0000-memory.dmp
    Filesize

    64KB

  • memory/3492-144-0x0000000000000000-mapping.dmp
  • memory/3988-137-0x0000000000000000-mapping.dmp
  • memory/3988-140-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4432-150-0x0000000000000000-mapping.dmp
  • memory/4552-143-0x0000000000000000-mapping.dmp