Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:58

General

  • Target

    FILE_3457901.xls

  • Size

    91KB

  • MD5

    3c06319b86d2f10e1347cdc6c1166a1b

  • SHA1

    4384fccdb1383958550fa01218d6ebb19ad6cd53

  • SHA256

    6d6d63986ded585e7e68b569e126254fc5b630a5008eececbb6805687bd3de47

  • SHA512

    7de19dd1cfdfbe912483f6219e4f8ae6b0334edca3880f8812f38557cfc8d30efd9df5a8128c52ee6339920455f1361be860d125df5722f49fdc91abd22d7a03

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgfbCXuZH4gb4CEn9J4ZjIZ:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgW

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.greenvalleyschool.com/rand_images/RCGNrvL5ZTH/

xlm40.dropper

http://hsweixintp.com/wp-admin/NP0kMO3VgxpmpkJ/

xlm40.dropper

http://www.charmingsoftech.com/AMMAN/bUM7CGZ4NB2vAiJMPi/

xlm40.dropper

http://bwsengineering.co.za/configSHV/ot3TehH82zNjjRPuFKH/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\FILE_3457901.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1020
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QTdtfZo\EcPhdILjegBEmc.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2000
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VPPmTGUcyF\tLuoB.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1524
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • memory/820-69-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/820-66-0x0000000000000000-mapping.dmp
  • memory/820-67-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
    Filesize

    8KB

  • memory/828-81-0x0000000000000000-mapping.dmp
  • memory/980-62-0x0000000000000000-mapping.dmp
  • memory/1020-60-0x0000000000000000-mapping.dmp
  • memory/1044-59-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1044-54-0x000000002FC41000-0x000000002FC44000-memory.dmp
    Filesize

    12KB

  • memory/1044-58-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1044-57-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1044-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1044-55-0x0000000070E71000-0x0000000070E73000-memory.dmp
    Filesize

    8KB

  • memory/1056-92-0x0000000000000000-mapping.dmp
  • memory/1524-87-0x0000000000000000-mapping.dmp
  • memory/1968-77-0x0000000000000000-mapping.dmp
  • memory/2000-72-0x0000000000000000-mapping.dmp