Analysis

  • max time kernel
    150s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    A3279C3FAB28796420599E1864940D5CD9C2012D47B11EAD20AB665FC75AF8D8.xls

  • Size

    91KB

  • MD5

    764b83aad5830157751247cb74853ebf

  • SHA1

    ca8c89002355ec0d98da42261420596080fae028

  • SHA256

    a3279c3fab28796420599e1864940d5cd9c2012d47b11ead20ab665fc75af8d8

  • SHA512

    ffec2e8bc792c507e6e6ddb50ce229becaf86e2187d64a4c8a6b2878ff844a097fcb9738906e94e4d42ee0c354ab90269aa4103696a4e6c30fb5c8d8126be86f

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZnX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg9

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\A3279C3FAB28796420599E1864940D5CD9C2012D47B11EAD20AB665FC75AF8D8.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:604
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QHxzxrToA\KgwvVIw.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1408
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EqOqCVraJ\xZnIyfIfiPzUOqJ.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • \Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • \Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • memory/604-60-0x0000000000000000-mapping.dmp
  • memory/756-67-0x000007FEFBA21000-0x000007FEFBA23000-memory.dmp
    Filesize

    8KB

  • memory/756-69-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/756-66-0x0000000000000000-mapping.dmp
  • memory/904-87-0x0000000000000000-mapping.dmp
  • memory/976-77-0x0000000000000000-mapping.dmp
  • memory/1084-62-0x0000000000000000-mapping.dmp
  • memory/1296-59-0x000000007205D000-0x0000000072068000-memory.dmp
    Filesize

    44KB

  • memory/1296-54-0x000000002F881000-0x000000002F884000-memory.dmp
    Filesize

    12KB

  • memory/1296-58-0x00000000759C1000-0x00000000759C3000-memory.dmp
    Filesize

    8KB

  • memory/1296-57-0x000000007205D000-0x0000000072068000-memory.dmp
    Filesize

    44KB

  • memory/1296-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1296-55-0x0000000071071000-0x0000000071073000-memory.dmp
    Filesize

    8KB

  • memory/1408-72-0x0000000000000000-mapping.dmp
  • memory/2044-81-0x0000000000000000-mapping.dmp