Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 03:12

General

  • Target

    42872_64330465.xls

  • Size

    91KB

  • MD5

    6bd1517dfd4b8782465b9fbda1c1beb3

  • SHA1

    fcbf99ec645d1397d0eb5789c6353b9ee7cc9d75

  • SHA256

    3a0f3a4d318b898ba0dff916d59a748ead8b6a4c4794441761f2f61699ab12b1

  • SHA512

    adbf08529492f26d58aaae4006bd307f54f7d45fa1c8eb2224b8c4ce01c40746698e5cc4fafb04d6b2a03d8c806d4af60f79a972758e20ac44a381a085077f9a

  • SSDEEP

    1536:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgMbCXuZH4gb4CEn9J4ZyX3O:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgG

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://encuadernacionesartis.com/Vk2Z1Na/IZpyySkbU/

xlm40.dropper

http://eznetb.synology.me/@eaDir/E36Y/

xlm40.dropper

http://bytesendesign.nl/cgi-bin/LolX/

xlm40.dropper

http://choltice.eu/mwc/syl3Y/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\42872_64330465.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:980
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NvopHYyxnz\LBdQtpVnB.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:452
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NePxAdcsV\ocHOAkxVlI.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1748
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    12B

    MD5

    bc6e6f16b8a077ef5fbc8d59d0b931b9

    SHA1

    e02aa1b106d5c7c6a98def2b13005d5b84fd8dc8

    SHA256

    4ae7c3b6ac0beff671efa8cf57386151c06e58ca53a78d83f36107316cec125f

    SHA512

    f986313ffca1a20c61fa2cff5cb597f1af10a650aecca497a746e8d11d1b6bf33e9e6a25eb7ba26af2fcfaa70472d8250b908419a188a16e17191fc26f423f52

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    413KB

    MD5

    ce5a53ca3bdfc7db6702705b79864d89

    SHA1

    967fb62027940eee14da54919bb8df1ddb95e0c8

    SHA256

    fc345d151b44639631fc6b88a979462dfba3aa5c281ee3a526c550359268c694

    SHA512

    7ae165d8a7fc291079dfb1c949c2bc89e760bdefa0a567a1c61c59b5228ced7ed80fb1c467c9cadd4bf34d4075f296f7f53027b288d76f67df0b84040abc66b0

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    95fb9cd2076252f006ab75729b2ff123

    SHA1

    3533333c00905c4408de94b6d21c8d48ee06511b

    SHA256

    4dfa363918e577746ec2b1e28a21f73cdca3c15ec7fa703210fb15a52707b46f

    SHA512

    339894f3a19f7528efbd9d04b86d459aad2b2e65e5b375c7a59911b9dffc76cb32c978c72acd1f9516714241b5d11d536c410a49224afc788b8d112e85141f2e

  • memory/452-72-0x0000000000000000-mapping.dmp
  • memory/672-61-0x0000000000000000-mapping.dmp
  • memory/980-59-0x0000000000000000-mapping.dmp
  • memory/1004-81-0x0000000000000000-mapping.dmp
  • memory/1160-92-0x0000000000000000-mapping.dmp
  • memory/1456-58-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1456-57-0x000000007291D000-0x0000000072928000-memory.dmp
    Filesize

    44KB

  • memory/1456-71-0x000000007291D000-0x0000000072928000-memory.dmp
    Filesize

    44KB

  • memory/1456-54-0x000000002F571000-0x000000002F574000-memory.dmp
    Filesize

    12KB

  • memory/1456-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1456-55-0x0000000071931000-0x0000000071933000-memory.dmp
    Filesize

    8KB

  • memory/1552-77-0x0000000000000000-mapping.dmp
  • memory/1720-68-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/1720-65-0x0000000000000000-mapping.dmp
  • memory/1720-66-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
    Filesize

    8KB

  • memory/1748-87-0x0000000000000000-mapping.dmp