Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:53

General

  • Target

    64f64eac19ee3b52e945b88c3c65e8eb77a0f3300e1edc3671bba239f99658d1.xls

  • Size

    95KB

  • MD5

    4b36c309911e14f751d8e414cda67a1a

  • SHA1

    353f3fb98e324f58377f0769677154d33e23be06

  • SHA256

    64f64eac19ee3b52e945b88c3c65e8eb77a0f3300e1edc3671bba239f99658d1

  • SHA512

    2a5107a92046faa7ae9a18ac675ac26cef68269f2d4511f62f70c9b1c2ea05b831344ee165bb1d707bf0a7b6a94df1cb57c294855155ea20dd5a532b89608cfd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\64f64eac19ee3b52e945b88c3c65e8eb77a0f3300e1edc3671bba239f99658d1.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RmgahmGHCHSEEvc\LptA.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4176
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3188
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4172
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    dcb807a29c62d02d1ec953594956dd66

    SHA1

    83d0c7dcbe371ac6f28a94180203c4f8ee055607

    SHA256

    8ff290446376b1290ee44d6b3b632f71ac6d3ace3a114ee2b811a068482efe4e

    SHA512

    02cacc6bd0a3b90c5a06f8b39be8b092ddd8a74f23349f8bbc62746e2ae049c2e917d4a97fe56faac3259846e6a63980b69cca244d1402eda26cf299f75ff28a

  • memory/1840-118-0x00007FF821480000-0x00007FF821490000-memory.dmp
    Filesize

    64KB

  • memory/1840-119-0x00007FF821480000-0x00007FF821490000-memory.dmp
    Filesize

    64KB

  • memory/1840-120-0x00007FF821480000-0x00007FF821490000-memory.dmp
    Filesize

    64KB

  • memory/1840-129-0x00007FF81DF30000-0x00007FF81DF40000-memory.dmp
    Filesize

    64KB

  • memory/1840-130-0x00007FF81DF30000-0x00007FF81DF40000-memory.dmp
    Filesize

    64KB

  • memory/1840-117-0x00007FF821480000-0x00007FF821490000-memory.dmp
    Filesize

    64KB

  • memory/3188-274-0x0000000000000000-mapping.dmp
  • memory/4112-259-0x0000000000000000-mapping.dmp
  • memory/4112-262-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4172-281-0x0000000000000000-mapping.dmp
  • memory/4176-275-0x0000000000000000-mapping.dmp
  • memory/4256-284-0x0000000000000000-mapping.dmp