Analysis

  • max time kernel
    101s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:41

General

  • Target

    45c118767d45fa9aeb6671a5a345d388e33a3069af5e92d84785ac815e4937f0.xls

  • Size

    95KB

  • MD5

    4d75ee6b4576902a71be0f7df05633de

  • SHA1

    d1ddffc69298707caf817e178e70d71dc801f4b1

  • SHA256

    45c118767d45fa9aeb6671a5a345d388e33a3069af5e92d84785ac815e4937f0

  • SHA512

    a0d45668a25cb515dcb9e4fb8f4ba194c72a0bf011687ef7d3239e5c28e40ebb1d6ba9c055c37d5e2f74aecf8909360d6e62c281a1f0d5f603c7e09f140a2c7d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\45c118767d45fa9aeb6671a5a345d388e33a3069af5e92d84785ac815e4937f0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QhMNiAXrtNsWLbJK\UyDHDcyLQsZ.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3160
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1764
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4236
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    eb1ad60e47b1779fd23d3ca670f197b7

    SHA1

    b9382f3105bc4bcc47fce39003bf828896938520

    SHA256

    29952ec9c16e7e7e0d118483542c66e0cb70f53e862fdad9801a18243e3ab3c6

    SHA512

    950a06953805aa9e20adbe62cfcb50ae895d79083e8fec2631b44a2ffea23f65be81802207a7942986e71eff0b27695c46eda19307982b217e1afc65fcc23346

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    eb1ad60e47b1779fd23d3ca670f197b7

    SHA1

    b9382f3105bc4bcc47fce39003bf828896938520

    SHA256

    29952ec9c16e7e7e0d118483542c66e0cb70f53e862fdad9801a18243e3ab3c6

    SHA512

    950a06953805aa9e20adbe62cfcb50ae895d79083e8fec2631b44a2ffea23f65be81802207a7942986e71eff0b27695c46eda19307982b217e1afc65fcc23346

  • memory/1020-301-0x0000000000000000-mapping.dmp
  • memory/1284-276-0x0000000000000000-mapping.dmp
  • memory/1284-279-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1764-289-0x0000000000000000-mapping.dmp
  • memory/2572-131-0x00007FFD6EC30000-0x00007FFD6EC40000-memory.dmp
    Filesize

    64KB

  • memory/2572-132-0x00007FFD6EC30000-0x00007FFD6EC40000-memory.dmp
    Filesize

    64KB

  • memory/2572-119-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-122-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-121-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-120-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-325-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-326-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-327-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/2572-328-0x00007FFD71990000-0x00007FFD719A0000-memory.dmp
    Filesize

    64KB

  • memory/3160-290-0x0000000000000000-mapping.dmp
  • memory/4236-296-0x0000000000000000-mapping.dmp