Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:00

General

  • Target

    5dacfc365faf3c6f971fa8944f5bef1491b6bbf7f1d1be0ba254ce27929a3127.xls

  • Size

    95KB

  • MD5

    e10ea640eceab2c1bf915c14178f0fba

  • SHA1

    4c36e1cef4734a383c7687663d54d63b64f9b7e7

  • SHA256

    5dacfc365faf3c6f971fa8944f5bef1491b6bbf7f1d1be0ba254ce27929a3127

  • SHA512

    515d60907bba007e800f89f2595c557e7e60469d66ea7bfd4776472c4a43a3ef47a0f02409d773e3c93d6cf2876dd06afd7601ed1b15a0a4ac3dbe5aa5a9171a

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5dacfc365faf3c6f971fa8944f5bef1491b6bbf7f1d1be0ba254ce27929a3127.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YDABwtfsclooi\heHiDVDtqs.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:496
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:512
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1540
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • \Users\Admin\soci1.ocx
    Filesize

    312KB

    MD5

    fc77abd23a6e881a617a4cd434f9e6cf

    SHA1

    7b315f0c59cc7279e8b0f6009fa608f67fe635cd

    SHA256

    994c9244257c356ce77bdd85aa8bdbc8e493add86e9fdd417722d3063d6d827f

    SHA512

    837df79d366be72d4d1aa769cf2cd9f777e434131d040e6f37d25ca2d3b92e0fb46a83d3a8b1b704340c92674916b0d5ccf78ecd68e0add60659b44995911a59

  • memory/496-263-0x0000000000000000-mapping.dmp
  • memory/512-262-0x0000000000000000-mapping.dmp
  • memory/904-274-0x0000000000000000-mapping.dmp
  • memory/1540-271-0x0000000000000000-mapping.dmp
  • memory/4704-118-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4704-119-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4704-120-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4704-129-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
    Filesize

    64KB

  • memory/4704-130-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
    Filesize

    64KB

  • memory/4704-117-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4764-251-0x0000000000000000-mapping.dmp
  • memory/4764-254-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB