Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 04:06

General

  • Target

    2022-07-07_1223.xls

  • Size

    95KB

  • MD5

    edd2f2e1e47a036f6b88bb53193eded7

  • SHA1

    a5e8520ba51bc61d6edd0c6b0497c6042bab0190

  • SHA256

    04a4637a2db1521555a1e0fc2f0a9add04b0adefc40c7b88755b4384bad17218

  • SHA512

    25fbea981e47ac51471d5c658a3324ccfb531c428c28544de7a4f5bb25540774a3320fee32ca69c3162b3dfc90eeaa9da8627b85e594f07e00dc8a08c890a2bc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2022-07-07_1223.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\system32\regsvr32.exe
        /S ..\soci1.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QHIHEvVCwb\hQCTWXDXTrhVcM.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1216
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1536
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:972
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    589c442fc7a0c70dca927115a700d41e

    SHA1

    66a07dace3afbfd1aa07a47e6875beab62c4bb31

    SHA256

    2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

    SHA512

    1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    191499500240d1a0686a061c396c9367

    SHA1

    c53a9bc232476aa30a817ee63c5600b3a084cc85

    SHA256

    b2848016ac47f955c98cb22f978960a40b646312f9764dd02ba229459aa30c02

    SHA512

    9341826d8c116ef44cd414b630b69ef778ac1488ad6acba13cf756185b54b1ae5f63f3db31f96cea1bd9ce4ddc66d46226e5fd321e3d01500f9a92688645533a

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • memory/972-77-0x0000000000000000-mapping.dmp
  • memory/1216-69-0x0000000000000000-mapping.dmp
  • memory/1236-58-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1236-54-0x000000002F491000-0x000000002F494000-memory.dmp
    Filesize

    12KB

  • memory/1236-76-0x0000000071E4D000-0x0000000071E58000-memory.dmp
    Filesize

    44KB

  • memory/1236-57-0x0000000071E4D000-0x0000000071E58000-memory.dmp
    Filesize

    44KB

  • memory/1236-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1236-55-0x0000000070E61000-0x0000000070E63000-memory.dmp
    Filesize

    8KB

  • memory/1376-63-0x0000000000000000-mapping.dmp
  • memory/1376-64-0x000007FEFB671000-0x000007FEFB673000-memory.dmp
    Filesize

    8KB

  • memory/1376-66-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1536-71-0x0000000000000000-mapping.dmp
  • memory/1712-81-0x0000000000000000-mapping.dmp
  • memory/1916-59-0x0000000000000000-mapping.dmp