Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 03:12

General

  • Target

    FILE-81.xls

  • Size

    91KB

  • MD5

    3c06319b86d2f10e1347cdc6c1166a1b

  • SHA1

    4384fccdb1383958550fa01218d6ebb19ad6cd53

  • SHA256

    6d6d63986ded585e7e68b569e126254fc5b630a5008eececbb6805687bd3de47

  • SHA512

    7de19dd1cfdfbe912483f6219e4f8ae6b0334edca3880f8812f38557cfc8d30efd9df5a8128c52ee6339920455f1361be860d125df5722f49fdc91abd22d7a03

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgfbCXuZH4gb4CEn9J4ZjIZ:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgW

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.greenvalleyschool.com/rand_images/RCGNrvL5ZTH/

xlm40.dropper

http://hsweixintp.com/wp-admin/NP0kMO3VgxpmpkJ/

xlm40.dropper

http://www.charmingsoftech.com/AMMAN/bUM7CGZ4NB2vAiJMPi/

xlm40.dropper

http://bwsengineering.co.za/configSHV/ot3TehH82zNjjRPuFKH/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\FILE-81.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1628
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:924
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GQEQvepTI\gAPtOqIUGqzTTceh.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1840
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv4.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LRmNGGQwjiyDSw\zHCmAuRdGltZiMm.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    5KB

    MD5

    9c1e17839e4e89fd3275f8b769f76c46

    SHA1

    2e9ffd39974135b9657622bdb04ac387654fa99c

    SHA256

    8ec1c984d957403a8d83da3065c6f72d9bfb8efe856fa7a8cf92dee3164422be

    SHA512

    8babb2002310410e5b465e0c7ce4409caad330d0068799397f16f0acc0afa584fb52e65cc5381dc27cf7408069f8e2329fdc52c09733f47f68c9b454675f9629

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • memory/828-57-0x0000000071E6D000-0x0000000071E78000-memory.dmp
    Filesize

    44KB

  • memory/828-62-0x0000000071E6D000-0x0000000071E78000-memory.dmp
    Filesize

    44KB

  • memory/828-54-0x000000002FF41000-0x000000002FF44000-memory.dmp
    Filesize

    12KB

  • memory/828-58-0x0000000074ED1000-0x0000000074ED3000-memory.dmp
    Filesize

    8KB

  • memory/828-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/828-55-0x0000000070E81000-0x0000000070E83000-memory.dmp
    Filesize

    8KB

  • memory/832-90-0x0000000000000000-mapping.dmp
  • memory/924-63-0x0000000000000000-mapping.dmp
  • memory/1628-59-0x0000000000000000-mapping.dmp
  • memory/1660-80-0x0000000000000000-mapping.dmp
  • memory/1676-65-0x0000000000000000-mapping.dmp
  • memory/1840-75-0x0000000000000000-mapping.dmp
  • memory/1908-72-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/1908-70-0x000007FEFB691000-0x000007FEFB693000-memory.dmp
    Filesize

    8KB

  • memory/1908-69-0x0000000000000000-mapping.dmp
  • memory/2036-84-0x0000000000000000-mapping.dmp