Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 02:59

General

  • Target

    Details 9.xls

  • Size

    91KB

  • MD5

    3c06319b86d2f10e1347cdc6c1166a1b

  • SHA1

    4384fccdb1383958550fa01218d6ebb19ad6cd53

  • SHA256

    6d6d63986ded585e7e68b569e126254fc5b630a5008eececbb6805687bd3de47

  • SHA512

    7de19dd1cfdfbe912483f6219e4f8ae6b0334edca3880f8812f38557cfc8d30efd9df5a8128c52ee6339920455f1361be860d125df5722f49fdc91abd22d7a03

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgfbCXuZH4gb4CEn9J4ZjIZ:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgW

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.greenvalleyschool.com/rand_images/RCGNrvL5ZTH/

xlm40.dropper

http://hsweixintp.com/wp-admin/NP0kMO3VgxpmpkJ/

xlm40.dropper

http://www.charmingsoftech.com/AMMAN/bUM7CGZ4NB2vAiJMPi/

xlm40.dropper

http://bwsengineering.co.za/configSHV/ot3TehH82zNjjRPuFKH/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Details 9.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:216
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LodUwjfgdvJzWfwGb\pTiF.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3376
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GKtzeRsfkislrM\xycBIPNv.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2112
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MjSkvMEmVw\QXkdeHerCxQx.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    5KB

    MD5

    74eed70bc499a72912cc803b332fc4b2

    SHA1

    495d05df611ab86da8ba2a4eae490edb5fae480e

    SHA256

    78cac0659074d7f39be25ca0e80273d2fb17c39de6d7159705400ef6d9b77c45

    SHA512

    c8c25b24b5de68405d65333d1a889c1a9534305756a4ef44bef043aa38a1b70cddbb6c23b9aaeda0134055707579a88c118034516a466c1889d5f9059cc04479

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • C:\Windows\System32\GKtzeRsfkislrM\xycBIPNv.dll
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Windows\System32\LodUwjfgdvJzWfwGb\pTiF.dll
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Windows\System32\MjSkvMEmVw\QXkdeHerCxQx.dll
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • memory/216-139-0x0000000000000000-mapping.dmp
  • memory/2112-158-0x0000000000000000-mapping.dmp
  • memory/3340-138-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/3340-132-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3340-137-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/3340-136-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3340-135-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3340-134-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3340-133-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3376-147-0x0000000000000000-mapping.dmp
  • memory/3816-144-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/3816-141-0x0000000000000000-mapping.dmp
  • memory/4228-152-0x0000000000000000-mapping.dmp
  • memory/4716-169-0x0000000000000000-mapping.dmp
  • memory/4992-163-0x0000000000000000-mapping.dmp