Analysis

  • max time kernel
    102s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:19

General

  • Target

    99ea6b765b7ca5970a5cf6471d1dfef19adb812d842671205e32a0fbdf5a3663.xls

  • Size

    95KB

  • MD5

    2771e2a59483a18380fd0eb904dc20b2

  • SHA1

    f20db1277f6aaaa2d0485e71a3529da00efda2d3

  • SHA256

    99ea6b765b7ca5970a5cf6471d1dfef19adb812d842671205e32a0fbdf5a3663

  • SHA512

    300f40f3c5e9bbc462a3833d61999c0c5748112a7c34b1cfd53193d82e50a813e9a074a20ba38c95731160df972ccc3e9f0390d531972148cf9fd88f959bcf42

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\99ea6b765b7ca5970a5cf6471d1dfef19adb812d842671205e32a0fbdf5a3663.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:3540
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SuNVmYlbIcq\kTieLBBCeOPqK.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2852
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1912
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1644
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:644

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\system32\SuNVmYlbIcq\kTieLBBCeOPqK.dll
    Filesize

    312KB

    MD5

    f48a369d748e286b262959a745eb5929

    SHA1

    6d0d202886f38bb94fea04e0c72de3b9f8c5ee65

    SHA256

    b46082c606863a69a396dcbd2b471aa71ce52fd430e9e5482cb96869a2ca93ba

    SHA512

    afb2085c1eda4d8a130ff0d2332b7dce8a8a0d54c0dfcad24fa249e733014fa0c7e2c5d1fbcbf24c857625c675d705059b4625247102127088fc067b1f8133f1

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    f48a369d748e286b262959a745eb5929

    SHA1

    6d0d202886f38bb94fea04e0c72de3b9f8c5ee65

    SHA256

    b46082c606863a69a396dcbd2b471aa71ce52fd430e9e5482cb96869a2ca93ba

    SHA512

    afb2085c1eda4d8a130ff0d2332b7dce8a8a0d54c0dfcad24fa249e733014fa0c7e2c5d1fbcbf24c857625c675d705059b4625247102127088fc067b1f8133f1

  • memory/644-285-0x0000000000000000-mapping.dmp
  • memory/1644-282-0x0000000000000000-mapping.dmp
  • memory/1912-273-0x0000000000000000-mapping.dmp
  • memory/2852-275-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3540-266-0x0000000000000000-mapping.dmp
  • memory/3940-129-0x00007FFA68660000-0x00007FFA68670000-memory.dmp
    Filesize

    64KB

  • memory/3940-128-0x00007FFA68660000-0x00007FFA68670000-memory.dmp
    Filesize

    64KB

  • memory/3940-116-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-119-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-118-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-117-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-307-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-308-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-309-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB

  • memory/3940-310-0x00007FFA6BE40000-0x00007FFA6BE50000-memory.dmp
    Filesize

    64KB