Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:39

General

  • Target

    e2a56e2d0222262e50d6a06c32b8e80f110b375bfee0fc52269caf5499fa005a.xls

  • Size

    95KB

  • MD5

    e8e1a9b0771d93fa6c2623e862b940b2

  • SHA1

    656a1dde95d9095eebb9d9f648927ed5c6a85147

  • SHA256

    e2a56e2d0222262e50d6a06c32b8e80f110b375bfee0fc52269caf5499fa005a

  • SHA512

    04d4b596bf6a70d0ffd42cf31ef1c23e8d0d7482a7f6534c38314267b396eefb69b05ad516a97ea776b4c59d5a3ef66c42dd0794aef05016486543f06bf407ba

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e2a56e2d0222262e50d6a06c32b8e80f110b375bfee0fc52269caf5499fa005a.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JiJXeoMG\bmqcTeZMBGLwV.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4884
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:700
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3136
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    eb1ad60e47b1779fd23d3ca670f197b7

    SHA1

    b9382f3105bc4bcc47fce39003bf828896938520

    SHA256

    29952ec9c16e7e7e0d118483542c66e0cb70f53e862fdad9801a18243e3ab3c6

    SHA512

    950a06953805aa9e20adbe62cfcb50ae895d79083e8fec2631b44a2ffea23f65be81802207a7942986e71eff0b27695c46eda19307982b217e1afc65fcc23346

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    eb1ad60e47b1779fd23d3ca670f197b7

    SHA1

    b9382f3105bc4bcc47fce39003bf828896938520

    SHA256

    29952ec9c16e7e7e0d118483542c66e0cb70f53e862fdad9801a18243e3ab3c6

    SHA512

    950a06953805aa9e20adbe62cfcb50ae895d79083e8fec2631b44a2ffea23f65be81802207a7942986e71eff0b27695c46eda19307982b217e1afc65fcc23346

  • memory/700-264-0x0000000000000000-mapping.dmp
  • memory/3020-118-0x00007FFB94A70000-0x00007FFB94A80000-memory.dmp
    Filesize

    64KB

  • memory/3020-119-0x00007FFB94A70000-0x00007FFB94A80000-memory.dmp
    Filesize

    64KB

  • memory/3020-120-0x00007FFB94A70000-0x00007FFB94A80000-memory.dmp
    Filesize

    64KB

  • memory/3020-129-0x00007FFB918F0000-0x00007FFB91900000-memory.dmp
    Filesize

    64KB

  • memory/3020-130-0x00007FFB918F0000-0x00007FFB91900000-memory.dmp
    Filesize

    64KB

  • memory/3020-117-0x00007FFB94A70000-0x00007FFB94A80000-memory.dmp
    Filesize

    64KB

  • memory/3136-271-0x0000000000000000-mapping.dmp
  • memory/3728-256-0x0000000000000000-mapping.dmp
  • memory/3728-259-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4256-276-0x0000000000000000-mapping.dmp
  • memory/4884-265-0x0000000000000000-mapping.dmp