Analysis

  • max time kernel
    166s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    7EBB494AF65090F2CD975B903BF26B280AEC495B0E309393645822BA4CF48F4B.xls

  • Size

    91KB

  • MD5

    92306d9d835265198b8bdcc55ea7196c

  • SHA1

    9964123021b20b743aca04e6d89553263a5b4ae8

  • SHA256

    7ebb494af65090f2cd975b903bf26b280aec495b0e309393645822ba4cf48f4b

  • SHA512

    793d7a49f29fbf142b9c4b24590f1b1c85a16094e45ecfacd91c44b80d22bd07b1645a166612ed58703dc41e9a55e36652bdf663be661327839884b177eb52c8

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZHX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7EBB494AF65090F2CD975B903BF26B280AEC495B0E309393645822BA4CF48F4B.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1000
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:840
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DbGjqKJzmFhrn\StEtDAaMOKc.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1256
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv4.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UkQFwqylcQbmquJ\BcUBcWGfZDGpKixt.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • memory/608-83-0x0000000000000000-mapping.dmp
  • memory/780-64-0x0000000000000000-mapping.dmp
  • memory/840-62-0x0000000000000000-mapping.dmp
  • memory/1000-60-0x0000000000000000-mapping.dmp
  • memory/1096-89-0x0000000000000000-mapping.dmp
  • memory/1256-74-0x0000000000000000-mapping.dmp
  • memory/1284-54-0x000000002FFD1000-0x000000002FFD4000-memory.dmp
    Filesize

    12KB

  • memory/1284-59-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/1284-58-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/1284-57-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1284-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1284-55-0x0000000070ED1000-0x0000000070ED3000-memory.dmp
    Filesize

    8KB

  • memory/1384-79-0x0000000000000000-mapping.dmp
  • memory/1504-69-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
    Filesize

    8KB

  • memory/1504-68-0x0000000000000000-mapping.dmp
  • memory/1504-71-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB