Analysis

  • max time kernel
    101s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 07:29

General

  • Target

    3179797679.xls

  • Size

    96KB

  • MD5

    dca79073883a3091a46256c71fa92f1b

  • SHA1

    f89fd928319acd87c49bac025661ef73892123da

  • SHA256

    d522d766de678cbf1a96f12a88569e44d97c9a0b372a0344be352e1f7a7bddbb

  • SHA512

    55b566fc3c900662fb3b52df124d4f9dc18acb184e7c16445415aa9ee3133312ab4808275e257ec7b11d85bde48a6c8b9aad8de4d13357959c9a4441eaf04e0d

  • SSDEEP

    3072:PKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgkOmH4wbH51QM:PKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgkb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://primefind.com/my_pictures/VjT203NcgE/

xlm40.dropper

http://gla.ge/old_opera/drrGxxFy1osfV2/

xlm40.dropper

https://swork.pl/de/8fj4XT/

xlm40.dropper

http://www.fullwiz.com.br/erros/Wu9S9gAd/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3179797679.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\scud1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EZSFqddvNcrmvfWw\ExFIw.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1456
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\scud2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JuLXZIAwfBJQm\nRuouGIpfUzP.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1112
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\scud3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3652
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\scud4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\scud1.ooocccxxx

    Filesize

    516KB

    MD5

    2ae5f3f7078b4f21b12157370367b276

    SHA1

    bf0e0b7e0176de940c5c5867dd9a64a2de73ac02

    SHA256

    4036abf17e25cf7aa33680d40e439a516108a4e28f9a961200b82345239d0da1

    SHA512

    7d2fa46d09d11909316532f3e50d5b384254effba61a3f3e0d7ef1543acac2f1295c7c34d779b9c6d04a99199f8d459645dd2751cbdde036b09df2d4f6c02dab

  • C:\Users\Admin\scud1.ooocccxxx

    Filesize

    516KB

    MD5

    2ae5f3f7078b4f21b12157370367b276

    SHA1

    bf0e0b7e0176de940c5c5867dd9a64a2de73ac02

    SHA256

    4036abf17e25cf7aa33680d40e439a516108a4e28f9a961200b82345239d0da1

    SHA512

    7d2fa46d09d11909316532f3e50d5b384254effba61a3f3e0d7ef1543acac2f1295c7c34d779b9c6d04a99199f8d459645dd2751cbdde036b09df2d4f6c02dab

  • C:\Users\Admin\scud2.ooocccxxx

    Filesize

    516KB

    MD5

    92e1415a4649fc0c7c740751a3660946

    SHA1

    23c02e85da5e0147fbc086c3c32121bf4cfee79f

    SHA256

    946a107fc339bc931b357bd08cc52ed16d73fb66183244a59f191a4bb2944118

    SHA512

    04019a189d38c35b06ca24a45ff13b376701f0db638467c64b84a4b0a810954e9a8f4923a9e7176b84c2c3ee96309105bfdd9e98dc7e0e0de0cdf8d2a3a1e17b

  • C:\Users\Admin\scud2.ooocccxxx

    Filesize

    516KB

    MD5

    92e1415a4649fc0c7c740751a3660946

    SHA1

    23c02e85da5e0147fbc086c3c32121bf4cfee79f

    SHA256

    946a107fc339bc931b357bd08cc52ed16d73fb66183244a59f191a4bb2944118

    SHA512

    04019a189d38c35b06ca24a45ff13b376701f0db638467c64b84a4b0a810954e9a8f4923a9e7176b84c2c3ee96309105bfdd9e98dc7e0e0de0cdf8d2a3a1e17b

  • C:\Windows\System32\EZSFqddvNcrmvfWw\ExFIw.dll

    Filesize

    516KB

    MD5

    2ae5f3f7078b4f21b12157370367b276

    SHA1

    bf0e0b7e0176de940c5c5867dd9a64a2de73ac02

    SHA256

    4036abf17e25cf7aa33680d40e439a516108a4e28f9a961200b82345239d0da1

    SHA512

    7d2fa46d09d11909316532f3e50d5b384254effba61a3f3e0d7ef1543acac2f1295c7c34d779b9c6d04a99199f8d459645dd2751cbdde036b09df2d4f6c02dab

  • C:\Windows\System32\JuLXZIAwfBJQm\nRuouGIpfUzP.dll

    Filesize

    516KB

    MD5

    92e1415a4649fc0c7c740751a3660946

    SHA1

    23c02e85da5e0147fbc086c3c32121bf4cfee79f

    SHA256

    946a107fc339bc931b357bd08cc52ed16d73fb66183244a59f191a4bb2944118

    SHA512

    04019a189d38c35b06ca24a45ff13b376701f0db638467c64b84a4b0a810954e9a8f4923a9e7176b84c2c3ee96309105bfdd9e98dc7e0e0de0cdf8d2a3a1e17b

  • memory/1112-156-0x0000000000000000-mapping.dmp

  • memory/1456-145-0x0000000000000000-mapping.dmp

  • memory/1796-162-0x0000000000000000-mapping.dmp

  • memory/2736-150-0x0000000000000000-mapping.dmp

  • memory/2796-138-0x00007FFA7F4B0000-0x00007FFA7F4C0000-memory.dmp

    Filesize

    64KB

  • memory/2796-134-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-167-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-132-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-137-0x00007FFA7F4B0000-0x00007FFA7F4C0000-memory.dmp

    Filesize

    64KB

  • memory/2796-136-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-135-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-166-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-165-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-133-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/2796-164-0x00007FFA81510000-0x00007FFA81520000-memory.dmp

    Filesize

    64KB

  • memory/3652-161-0x0000000000000000-mapping.dmp

  • memory/4236-142-0x0000000180000000-0x000000018002E000-memory.dmp

    Filesize

    184KB

  • memory/4236-139-0x0000000000000000-mapping.dmp