Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:59

General

  • Target

    14140_75288883.xls

  • Size

    91KB

  • MD5

    3ae080e617011fe138837909699f9fa1

  • SHA1

    35eaf8aa467d269a84a43fdb9ba9f10c64ea0d6f

  • SHA256

    c7ba35ac1416cad5c915228fd64d00b9d19961cf66a7b2418aac60527107358f

  • SHA512

    5ed5393c7c563a7f2d27e2a7237576e19c5071d9e8d0c0bde018a54d2a1b43fff650dea560b0d51b684cf1d02caffa688715f1b21d7ce6dcbbace66f56ed8b75

  • SSDEEP

    1536:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgMbCXuZH4gb4CEn9J4ZSX3O:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgm

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://encuadernacionesartis.com/Vk2Z1Na/IZpyySkbU/

xlm40.dropper

http://eznetb.synology.me/@eaDir/E36Y/

xlm40.dropper

http://bytesendesign.nl/cgi-bin/LolX/

xlm40.dropper

http://choltice.eu/mwc/syl3Y/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\14140_75288883.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:648
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UmUyHZZxH\YPHwHXGXvq.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1264
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WGDBQGSadNqLt\kxGNskMpMmKtx.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1292
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    12B

    MD5

    bc6e6f16b8a077ef5fbc8d59d0b931b9

    SHA1

    e02aa1b106d5c7c6a98def2b13005d5b84fd8dc8

    SHA256

    4ae7c3b6ac0beff671efa8cf57386151c06e58ca53a78d83f36107316cec125f

    SHA512

    f986313ffca1a20c61fa2cff5cb597f1af10a650aecca497a746e8d11d1b6bf33e9e6a25eb7ba26af2fcfaa70472d8250b908419a188a16e17191fc26f423f52

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • memory/304-77-0x0000000000000000-mapping.dmp
  • memory/648-59-0x0000000000000000-mapping.dmp
  • memory/1036-92-0x0000000000000000-mapping.dmp
  • memory/1264-72-0x0000000000000000-mapping.dmp
  • memory/1292-87-0x0000000000000000-mapping.dmp
  • memory/1624-65-0x0000000000000000-mapping.dmp
  • memory/1624-66-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB

  • memory/1624-68-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/1736-81-0x0000000000000000-mapping.dmp
  • memory/1916-61-0x0000000000000000-mapping.dmp
  • memory/2036-58-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/2036-57-0x000000007225D000-0x0000000072268000-memory.dmp
    Filesize

    44KB

  • memory/2036-54-0x000000002F861000-0x000000002F864000-memory.dmp
    Filesize

    12KB

  • memory/2036-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2036-71-0x000000007225D000-0x0000000072268000-memory.dmp
    Filesize

    44KB

  • memory/2036-55-0x0000000071271000-0x0000000071273000-memory.dmp
    Filesize

    8KB