Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 03:12

General

  • Target

    FILE-81.xls

  • Size

    91KB

  • MD5

    3c06319b86d2f10e1347cdc6c1166a1b

  • SHA1

    4384fccdb1383958550fa01218d6ebb19ad6cd53

  • SHA256

    6d6d63986ded585e7e68b569e126254fc5b630a5008eececbb6805687bd3de47

  • SHA512

    7de19dd1cfdfbe912483f6219e4f8ae6b0334edca3880f8812f38557cfc8d30efd9df5a8128c52ee6339920455f1361be860d125df5722f49fdc91abd22d7a03

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgfbCXuZH4gb4CEn9J4ZjIZ:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgW

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.greenvalleyschool.com/rand_images/RCGNrvL5ZTH/

xlm40.dropper

http://hsweixintp.com/wp-admin/NP0kMO3VgxpmpkJ/

xlm40.dropper

http://www.charmingsoftech.com/AMMAN/bUM7CGZ4NB2vAiJMPi/

xlm40.dropper

http://bwsengineering.co.za/configSHV/ot3TehH82zNjjRPuFKH/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\FILE-81.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:388
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VAjWpJOk\nINBpFlIVBDwexgf.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:392
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XFOLCHtoi\dRfq.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1516
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KyGeFIuNcDzxK\UMApMSCTNleZrrv.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    5KB

    MD5

    cd40d521acb9a0ccc57112a6be1a82d8

    SHA1

    4fbfc2ef18f61490286a6ecaa92d7b93284ea83f

    SHA256

    c9d27bd5572681c4bd00cbd30f66bb4c0a11ae451a16754d18a6d1bfb121455d

    SHA512

    6707cf2b122bb0f42882f32d210fb11ac70d3720abbf9994166efc9e2ba7be3cd694f84bd9cb7efa81cf7266bfce30cbd4d3edc5ddbe6126abd2054212f724f9

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • C:\Windows\System32\KyGeFIuNcDzxK\UMApMSCTNleZrrv.dll
    Filesize

    516KB

    MD5

    a20d4faf324c4297182f1cf3e6b315eb

    SHA1

    275d7adfc2e49dd07e45ac8a2711364575c2a742

    SHA256

    d1d4dacc9603a8659445398adec5e9ebdb6755e446626e14884f435ed510c42a

    SHA512

    b7c5ed028ae38ff67e3947be5e859409035c7f832649270e1ef8bdf60efd757f04c207bfa73a0a25966d7a325350ec28a282aa27c2e27feb763ab4248efdb5f6

  • C:\Windows\System32\VAjWpJOk\nINBpFlIVBDwexgf.dll
    Filesize

    516KB

    MD5

    118b1ec3900ac9500fda27379dabf44b

    SHA1

    983a0c3a5b5ad5144f2a963d044ec719ea894412

    SHA256

    4d424f1915c5c30f96bb6c0bc334c5f6d8a17d53cd596155579f9323b6fb7c5d

    SHA512

    9d6f74417917c487aacacd83ad0e762753c844a03018ca05ca3dff6c8ab4846232292c4ab8b56fef6eb8206429dbdf47ce29971fe650f80e4afa73029fd046dd

  • C:\Windows\System32\XFOLCHtoi\dRfq.dll
    Filesize

    516KB

    MD5

    70a91f3abfdcbb8c4d517cd2249b2037

    SHA1

    563cbbb6d22a99956c06981a12e238daf8b33eba

    SHA256

    46745061dfffc093506b01b38ff58d832d0357926e6fcdbd3d72f3ba2f2f2cd2

    SHA512

    8dfe60ad7385811685ed9b16816e85f946505575faeee899aae1e5eac991d05ab6f62830de2e597cc00dd0dce12ad6e9464d82be1e7c8d291a64db36e4c60aa2

  • memory/388-139-0x0000000000000000-mapping.dmp
  • memory/392-147-0x0000000000000000-mapping.dmp
  • memory/1328-152-0x0000000000000000-mapping.dmp
  • memory/1516-158-0x0000000000000000-mapping.dmp
  • memory/1536-169-0x0000000000000000-mapping.dmp
  • memory/3700-163-0x0000000000000000-mapping.dmp
  • memory/4448-144-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/4448-141-0x0000000000000000-mapping.dmp
  • memory/4708-132-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp
    Filesize

    64KB

  • memory/4708-138-0x00007FFA2F950000-0x00007FFA2F960000-memory.dmp
    Filesize

    64KB

  • memory/4708-137-0x00007FFA2F950000-0x00007FFA2F960000-memory.dmp
    Filesize

    64KB

  • memory/4708-136-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp
    Filesize

    64KB

  • memory/4708-135-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp
    Filesize

    64KB

  • memory/4708-134-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp
    Filesize

    64KB

  • memory/4708-133-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp
    Filesize

    64KB