Resubmissions

23-11-2022 10:53

221123-mzc4pafd69 10

23-11-2022 10:50

221123-mxb4lsad5z 10

23-11-2022 10:33

221123-mlme7sed38 10

Analysis

  • max time kernel
    166s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    311e174087ecfc0bd85f78bd70829570ee3b4b567afcf293ebb32f4f887c6d1b.xls

  • Size

    91KB

  • MD5

    a806fe6c8dd09faaee6dbb0b9de33655

  • SHA1

    7371f78f2b6706bed87882bf257e9f862fd047c3

  • SHA256

    311e174087ecfc0bd85f78bd70829570ee3b4b567afcf293ebb32f4f887c6d1b

  • SHA512

    3ed93f152450b9d981bc0b4c08c52c915cb7e7b4c4ff0e9ad5ab39d2ec54b6d44a5bff1d4220c71cae6cec8a961948435b67541ca529313ab2b1aae5c59c9636

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZnX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg9

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\311e174087ecfc0bd85f78bd70829570ee3b4b567afcf293ebb32f4f887c6d1b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3192
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CiLAlAPLEX\syPvovVRyRru.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:516
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CsfTOQCHhoPBdNTie\tPmnynwyYbq.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3964
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PtlbCCGVCQBNChGqu\nDddIgHGvgIGkAwF.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4608

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Windows\System32\CiLAlAPLEX\syPvovVRyRru.dll
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Windows\System32\CsfTOQCHhoPBdNTie\tPmnynwyYbq.dll
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Windows\System32\PtlbCCGVCQBNChGqu\nDddIgHGvgIGkAwF.dll
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • memory/516-146-0x0000000000000000-mapping.dmp
  • memory/1020-143-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1020-140-0x0000000000000000-mapping.dmp
  • memory/2420-151-0x0000000000000000-mapping.dmp
  • memory/3052-135-0x00007FF84DC90000-0x00007FF84DCA0000-memory.dmp
    Filesize

    64KB

  • memory/3052-132-0x00007FF84DC90000-0x00007FF84DCA0000-memory.dmp
    Filesize

    64KB

  • memory/3052-138-0x00007FF84B9E0000-0x00007FF84B9F0000-memory.dmp
    Filesize

    64KB

  • memory/3052-137-0x00007FF84B9E0000-0x00007FF84B9F0000-memory.dmp
    Filesize

    64KB

  • memory/3052-133-0x00007FF84DC90000-0x00007FF84DCA0000-memory.dmp
    Filesize

    64KB

  • memory/3052-136-0x00007FF84DC90000-0x00007FF84DCA0000-memory.dmp
    Filesize

    64KB

  • memory/3052-134-0x00007FF84DC90000-0x00007FF84DCA0000-memory.dmp
    Filesize

    64KB

  • memory/3192-139-0x0000000000000000-mapping.dmp
  • memory/3964-157-0x0000000000000000-mapping.dmp
  • memory/4608-168-0x0000000000000000-mapping.dmp
  • memory/4960-162-0x0000000000000000-mapping.dmp