Analysis

  • max time kernel
    101s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:12

General

  • Target

    dc958d438947c61a16c1bc40a6145cccb8012ed9e79a0f42ce3c0264ad4c6d7b.xls

  • Size

    95KB

  • MD5

    642cfe92110e458a564fadf989813cde

  • SHA1

    57e580ca453375b69938a885b763234589c50c2d

  • SHA256

    dc958d438947c61a16c1bc40a6145cccb8012ed9e79a0f42ce3c0264ad4c6d7b

  • SHA512

    4cbf8c5de296a6154b16bb607b4b4dd5c5888cb7b971d00928a6fb5eb222f75f8b6e1c72a38c8a83bc6256ade396356b2a0104fbe0e40906b2e38965fb154b21

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dc958d438947c61a16c1bc40a6145cccb8012ed9e79a0f42ce3c0264ad4c6d7b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QOmKmGQh\HDnIYhUeiYp.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3632
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2124
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2696
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:204

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    173d4eb883b2de45e58cf2b0da704eaf

    SHA1

    e073d688664d58fc6943c20c84ece8ce2864f0a3

    SHA256

    f3de60a2ae73d50b5852f16b61983c2214bf8fdf4a1633b576fe53a7d26a3e86

    SHA512

    3ded417b682336cf8b4e77160129b0048aa5e104562041d0f7658c944a71f0cbd3092455f1610eccc14d166007db0676a72dfc3634c1e178be2ebbc69646c151

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    173d4eb883b2de45e58cf2b0da704eaf

    SHA1

    e073d688664d58fc6943c20c84ece8ce2864f0a3

    SHA256

    f3de60a2ae73d50b5852f16b61983c2214bf8fdf4a1633b576fe53a7d26a3e86

    SHA512

    3ded417b682336cf8b4e77160129b0048aa5e104562041d0f7658c944a71f0cbd3092455f1610eccc14d166007db0676a72dfc3634c1e178be2ebbc69646c151

  • memory/204-278-0x0000000000000000-mapping.dmp
  • memory/2124-266-0x0000000000000000-mapping.dmp
  • memory/2696-273-0x0000000000000000-mapping.dmp
  • memory/2836-256-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2836-253-0x0000000000000000-mapping.dmp
  • memory/3632-267-0x0000000000000000-mapping.dmp
  • memory/3884-122-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-132-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/3884-121-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-131-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/3884-119-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-120-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-300-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-301-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-302-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3884-303-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB