Analysis

  • max time kernel
    101s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:31

General

  • Target

    73b4ea14f2eb303eb3d79e89d4450bb49959d802a92d36a543718f6c55e55ad0.xls

  • Size

    95KB

  • MD5

    3ef26acba937471f977d307828ef740e

  • SHA1

    1e6266a1700db4cdc1681890951d20b6b1b64d4d

  • SHA256

    73b4ea14f2eb303eb3d79e89d4450bb49959d802a92d36a543718f6c55e55ad0

  • SHA512

    ff9a4d1d37f2043093a6df36a98d17927fc85e4ca92b054d4a882cfbaa6024ceda639c0a1953f5e34b1174a08d82b74276596b08ddc98df429981898fcab95b0

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\73b4ea14f2eb303eb3d79e89d4450bb49959d802a92d36a543718f6c55e55ad0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KrdoHoZY\sqrQzyzyuB.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1840
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2360
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3496
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    11d8b13db009ddb97a193f13f041d5d5

    SHA1

    b761ae2f01368d8390fa809b7213145f64fce4af

    SHA256

    4d123ff8e907e781eedb73a7e5e1b250335cd1855af1838aaa86d8f0070bebb1

    SHA512

    8b47402242cacd85a2d5ea1eee27f9b00650f955b7a7d7595ef76485f791dd32cd913ddb5225efbad751b56675b6c26594dd7b8207ee3edd9adbb06655d56990

  • memory/1840-154-0x0000000000000000-mapping.dmp
  • memory/2200-297-0x0000000000000000-mapping.dmp
  • memory/2360-153-0x0000000000000000-mapping.dmp
  • memory/2616-145-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2616-142-0x0000000000000000-mapping.dmp
  • memory/2880-128-0x00007FFBD7160000-0x00007FFBD7170000-memory.dmp
    Filesize

    64KB

  • memory/2880-129-0x00007FFBD7160000-0x00007FFBD7170000-memory.dmp
    Filesize

    64KB

  • memory/2880-116-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-119-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-118-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-117-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-319-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-320-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-321-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/2880-322-0x00007FFBDA0A0000-0x00007FFBDA0B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-292-0x0000000000000000-mapping.dmp