Analysis

  • max time kernel
    227s
  • max time network
    306s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    80E2416995C126ED3D57B1192FF9B1A22E015D464BB5707EFD8CF655E65D1E7B.xls

  • Size

    91KB

  • MD5

    f8669b70419cfff6b9c2a7ff5a074437

  • SHA1

    9165de7cbc91e27d9519edbcdede59e17382de93

  • SHA256

    80e2416995c126ed3d57b1192ff9b1a22e015d464bb5707efd8cf655e65d1e7b

  • SHA512

    fef4f166742af43060222cdb883733a6cfae63832e7285ca75ccf3dcd9aa9d59d3d618b12ceaac2d35a363a67e99bb8670ac35a00347dee96556c44f164f667a

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZHX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\80E2416995C126ED3D57B1192FF9B1A22E015D464BB5707EFD8CF655E65D1E7B.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:304
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MaBeGSXP\sowaN.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • memory/304-60-0x0000000000000000-mapping.dmp
  • memory/608-58-0x00000000729BD000-0x00000000729C8000-memory.dmp
    Filesize

    44KB

  • memory/608-59-0x00000000729BD000-0x00000000729C8000-memory.dmp
    Filesize

    44KB

  • memory/608-54-0x000000002F901000-0x000000002F904000-memory.dmp
    Filesize

    12KB

  • memory/608-57-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/608-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/608-55-0x00000000719D1000-0x00000000719D3000-memory.dmp
    Filesize

    8KB

  • memory/1760-72-0x0000000000000000-mapping.dmp
  • memory/1792-66-0x0000000000000000-mapping.dmp
  • memory/1792-67-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
    Filesize

    8KB

  • memory/1792-69-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2012-62-0x0000000000000000-mapping.dmp