Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:01

General

  • Target

    d8b48ebf50ac64cb4a43ae3b82c33b3b12a8b7b7a4f04158a1107568534c20b6.xls

  • Size

    95KB

  • MD5

    f8d87612dd95e359aee48273f193a5a8

  • SHA1

    e783b0d75980828a0531830bea8a88a3ed58c6fc

  • SHA256

    d8b48ebf50ac64cb4a43ae3b82c33b3b12a8b7b7a4f04158a1107568534c20b6

  • SHA512

    16dffdac1965cc99132435f734d0bffa5448192b5888771be484fafb0955a79db393cacb54fdc872805e19611e8280e43aeebeb1502c13a9df844e25dfd8f894

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d8b48ebf50ac64cb4a43ae3b82c33b3b12a8b7b7a4f04158a1107568534c20b6.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VjrQMxqrIBjAxC\ZkCuYdtfij.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3640
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3636
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4264
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3292

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • memory/2764-118-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2764-119-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2764-120-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2764-129-0x00007FFE80A50000-0x00007FFE80A60000-memory.dmp
    Filesize

    64KB

  • memory/2764-130-0x00007FFE80A50000-0x00007FFE80A60000-memory.dmp
    Filesize

    64KB

  • memory/2764-117-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/3292-274-0x0000000000000000-mapping.dmp
  • memory/3636-263-0x0000000000000000-mapping.dmp
  • memory/3640-262-0x0000000000000000-mapping.dmp
  • memory/4264-271-0x0000000000000000-mapping.dmp
  • memory/4696-254-0x0000000000000000-mapping.dmp
  • memory/4696-257-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB