Analysis

  • max time kernel
    101s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:15

General

  • Target

    11daf4876ce7ff1745cd067e7c5e1aca272f3b699070ef4c74a72f2c3be4e3f0.xls

  • Size

    95KB

  • MD5

    095ea6039211de6b4b81f373deeb0c8b

  • SHA1

    7bb67da48816909c2957b46e49a6600fa3356f46

  • SHA256

    11daf4876ce7ff1745cd067e7c5e1aca272f3b699070ef4c74a72f2c3be4e3f0

  • SHA512

    62836ebdb9589790a92f1ee3629c8b03ca2c6e83a6d31b0cd4e940022fc6f1e4e7e12952812b8bf9f9b67b04f2d43bd3650c41d398bb73b2fedc4b3406664261

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\11daf4876ce7ff1745cd067e7c5e1aca272f3b699070ef4c74a72f2c3be4e3f0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MRoatq\DBRAyesrEpnvV.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2380
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1800
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2536
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    ddaa7039967baeac6ced9b1c16d1ddb9

    SHA1

    2062d45c2a1ac70d1492a3ffe860241f0b300900

    SHA256

    538a5ee1e7b2a8fd269a59e9dc5372822ba4ca7334da514603625a319753a173

    SHA512

    c2627aab4d764f7caa951cbdf9233b5e662b336d16a117b043606cb630890b7d38cda5e83731121be29d2050f53c68423031e9a0571ad70743a2c0c30c57654c

  • memory/1800-286-0x0000000000000000-mapping.dmp
  • memory/2380-287-0x0000000000000000-mapping.dmp
  • memory/2536-295-0x0000000000000000-mapping.dmp
  • memory/3152-117-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-128-0x00007FFC69680000-0x00007FFC69690000-memory.dmp
    Filesize

    64KB

  • memory/3152-119-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-118-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-129-0x00007FFC69680000-0x00007FFC69690000-memory.dmp
    Filesize

    64KB

  • memory/3152-116-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-322-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-325-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-324-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3152-323-0x00007FFC6CF90000-0x00007FFC6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-273-0x0000000000000000-mapping.dmp
  • memory/3588-276-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3972-298-0x0000000000000000-mapping.dmp