Analysis

  • max time kernel
    185s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    48868A50C058DADBA5131064D6D44F5F73C0E7D3DCDE4DB40BEEA0A3B7F3C377.xls

  • Size

    91KB

  • MD5

    77cce32c49f333bbe7f175ca870a42b4

  • SHA1

    83cd12abf7eb49e8b09612eeb170a64e56736af7

  • SHA256

    48868a50c058dadba5131064d6d44f5f73c0e7d3dcde4db40beea0a3b7f3c377

  • SHA512

    2ef51258d44fb27255ae5e61e0cdb3a404b79d34ca1656642ba49108b2d0875b796eb0bca3c96d4bf197668968223324de5d1dc76b2919683511ad487d4d7ed8

  • SSDEEP

    1536:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgEbCXuZH4gb4CEn9J4ZsEM:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgl

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.muyehuayi.com/cmp/8asA99KPsyA/v6lUsWbLen/

xlm40.dropper

http://concivilpa.com.py/wp-admin/i3CQu9dzDrMW/

xlm40.dropper

https://wijsneusmedia.nl/cgi-bin/kFB/

xlm40.dropper

http://www.angloextrema.com.br/assets/oEt1yYckHKlnNIq/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\48868A50C058DADBA5131064D6D44F5F73C0E7D3DCDE4DB40BEEA0A3B7F3C377.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv1.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZbagAEhwiLuyKUCv\QCGoBmNSLHBSlhgS.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1852
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:776
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1076
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv4.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IzxteiZtQbOZSl\IQqlF.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv1.ooocccxxx
    Filesize

    413KB

    MD5

    91c432979e71a6ef51b57d474f504397

    SHA1

    cc371591fa4365a74414b7e2fe03481d2bd01252

    SHA256

    9542bed448d41d81105a7e2ee4e664e77becf6a94dc34750b30729eba18408ed

    SHA512

    f18926ba694bcd91bda073e7108b23fa80650ad02b6699fd98fd8ff284b11152ae163e3a58473d59d0f7f619ba28a65b7e4f6a48134fd7030f250b8fdf19d419

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • \Users\Admin\elv1.ooocccxxx
    Filesize

    413KB

    MD5

    91c432979e71a6ef51b57d474f504397

    SHA1

    cc371591fa4365a74414b7e2fe03481d2bd01252

    SHA256

    9542bed448d41d81105a7e2ee4e664e77becf6a94dc34750b30729eba18408ed

    SHA512

    f18926ba694bcd91bda073e7108b23fa80650ad02b6699fd98fd8ff284b11152ae163e3a58473d59d0f7f619ba28a65b7e4f6a48134fd7030f250b8fdf19d419

  • \Users\Admin\elv1.ooocccxxx
    Filesize

    413KB

    MD5

    91c432979e71a6ef51b57d474f504397

    SHA1

    cc371591fa4365a74414b7e2fe03481d2bd01252

    SHA256

    9542bed448d41d81105a7e2ee4e664e77becf6a94dc34750b30729eba18408ed

    SHA512

    f18926ba694bcd91bda073e7108b23fa80650ad02b6699fd98fd8ff284b11152ae163e3a58473d59d0f7f619ba28a65b7e4f6a48134fd7030f250b8fdf19d419

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • memory/588-89-0x0000000000000000-mapping.dmp
  • memory/628-66-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/628-63-0x0000000000000000-mapping.dmp
  • memory/628-64-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
    Filesize

    8KB

  • memory/776-75-0x0000000000000000-mapping.dmp
  • memory/892-59-0x0000000000000000-mapping.dmp
  • memory/1076-77-0x0000000000000000-mapping.dmp
  • memory/1576-83-0x0000000000000000-mapping.dmp
  • memory/1740-69-0x000000007234D000-0x0000000072358000-memory.dmp
    Filesize

    44KB

  • memory/1740-54-0x000000002FD11000-0x000000002FD14000-memory.dmp
    Filesize

    12KB

  • memory/1740-58-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1740-57-0x000000007234D000-0x0000000072358000-memory.dmp
    Filesize

    44KB

  • memory/1740-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1740-55-0x0000000071361000-0x0000000071363000-memory.dmp
    Filesize

    8KB

  • memory/1828-79-0x0000000000000000-mapping.dmp
  • memory/1852-70-0x0000000000000000-mapping.dmp