Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 03:07

General

  • Target

    SCAN_09112022.xls

  • Size

    91KB

  • MD5

    8079b54a0c76ba1fec822059aa22ea31

  • SHA1

    c71c6fd2c68cc8746e778e907984927458a13ab8

  • SHA256

    9d0827721715ca365e0138d9a0bbef43bf209005605793b35e3e9b73337426a6

  • SHA512

    f3e1e9cee5c0a6c183be525a64fc333ef008d14bd62bc86b5fec32e44175411b40e997f52620f46540181e933544ebdc9da764424927e594ffa984231161567e

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgDbCXuZH4gb4CEn9J4ZFSsM:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgO

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://hsweixintp.com/wp-admin/4m1WxDxza6D8SVrfF/

xlm40.dropper

http://www.stickers-et-deco.com/admin002vqimbe/hRFZkkzLIl/

xlm40.dropper

http://www.cecambrils.cat/wp-content/cXEhHssszV/

xlm40.dropper

http://www.clinicaportalpsicologia.com.br/wp-includes/d6tkyFFBNwY/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SCAN_09112022.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AODAEyRvHDjpmWtcT\zBsMcLKyJGmIVoi.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3828
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3988
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:4552
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • C:\Windows\System32\AODAEyRvHDjpmWtcT\zBsMcLKyJGmIVoi.dll
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • memory/916-133-0x00007FFF46C30000-0x00007FFF46C40000-memory.dmp
    Filesize

    64KB

  • memory/916-136-0x00007FFF46C30000-0x00007FFF46C40000-memory.dmp
    Filesize

    64KB

  • memory/916-137-0x00007FFF44BD0000-0x00007FFF44BE0000-memory.dmp
    Filesize

    64KB

  • memory/916-138-0x00007FFF44BD0000-0x00007FFF44BE0000-memory.dmp
    Filesize

    64KB

  • memory/916-134-0x00007FFF46C30000-0x00007FFF46C40000-memory.dmp
    Filesize

    64KB

  • memory/916-135-0x00007FFF46C30000-0x00007FFF46C40000-memory.dmp
    Filesize

    64KB

  • memory/916-132-0x00007FFF46C30000-0x00007FFF46C40000-memory.dmp
    Filesize

    64KB

  • memory/1356-139-0x0000000000000000-mapping.dmp
  • memory/1356-142-0x00000000027F0000-0x000000000281E000-memory.dmp
    Filesize

    184KB

  • memory/3828-145-0x0000000000000000-mapping.dmp
  • memory/3988-147-0x0000000000000000-mapping.dmp
  • memory/4268-152-0x0000000000000000-mapping.dmp
  • memory/4552-151-0x0000000000000000-mapping.dmp