Analysis

  • max time kernel
    101s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:41

General

  • Target

    2f553fa3d58a4dd088c4ad75342caebde59ee79255e1c99fda5b8a09a1b47ced.xls

  • Size

    95KB

  • MD5

    3c12ff351346df4033a00f521d88d319

  • SHA1

    f9b55ef28c63f46383b588a8907c3a398fa2c206

  • SHA256

    2f553fa3d58a4dd088c4ad75342caebde59ee79255e1c99fda5b8a09a1b47ced

  • SHA512

    538992721a3003a2034ddc6c87bda4eecac9c8f5c70572cb96196fe0871ea069bced1a019adacbc98a4d2851cc0e158583e3bd269ee6d19276f29b47a13ebd1b

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2f553fa3d58a4dd088c4ad75342caebde59ee79255e1c99fda5b8a09a1b47ced.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:3752
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KGDyAnnEuWDyREJf\ussiO.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1844
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3460
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:216
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\system32\KGDyAnnEuWDyREJf\ussiO.dll
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    31fb0cce78cea1f6c279679ae552f340

    SHA1

    358ae722120e8225094d359e679c3b4ced8f5ba3

    SHA256

    872621fd553897f3f15c99e7850f9437df419834df25c363fbfc1749ddd83ad7

    SHA512

    855ab29ffbb84004d6754935a68769afbc112ddf0a2a8333076480815397064f743692366fbddefe277905166cf37e983c6716e9a564c1440da0a8f1c1dc993a

  • memory/216-280-0x0000000000000000-mapping.dmp
  • memory/1844-275-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2740-285-0x0000000000000000-mapping.dmp
  • memory/3208-128-0x00007FF9B3B90000-0x00007FF9B3BA0000-memory.dmp
    Filesize

    64KB

  • memory/3208-129-0x00007FF9B3B90000-0x00007FF9B3BA0000-memory.dmp
    Filesize

    64KB

  • memory/3208-116-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-119-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-118-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-117-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-315-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-316-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-317-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3208-318-0x00007FF9B6D60000-0x00007FF9B6D70000-memory.dmp
    Filesize

    64KB

  • memory/3460-273-0x0000000000000000-mapping.dmp
  • memory/3752-266-0x0000000000000000-mapping.dmp