Analysis

  • max time kernel
    152s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    6AA08BB45365EDC00F141F2F8FF2DC9992AEC0250B4DDBAFBC99BB5875998986.xls

  • Size

    91KB

  • MD5

    7fd355ef4abbfddff2e0d98c1206bff9

  • SHA1

    a4f1456b522dcc56103e010e28b0621942e8a6f6

  • SHA256

    6aa08bb45365edc00f141f2f8ff2dc9992aec0250b4ddbafbc99bb5875998986

  • SHA512

    a0437ab3b0b58ab5a0090518ad5aed9133a736990e2e3942a24f0e3a1ce47a050e969f8d33de1a419d2ee7c301ba9d7577b703e613cef6344005e1654f31ad8b

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZPX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgl

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6AA08BB45365EDC00F141F2F8FF2DC9992AEC0250B4DDBAFBC99BB5875998986.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:2820
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1276
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:2312
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • memory/1276-140-0x0000000000000000-mapping.dmp
  • memory/2312-141-0x0000000000000000-mapping.dmp
  • memory/2820-139-0x0000000000000000-mapping.dmp
  • memory/4152-135-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4152-138-0x00007FFD68B90000-0x00007FFD68BA0000-memory.dmp
    Filesize

    64KB

  • memory/4152-137-0x00007FFD68B90000-0x00007FFD68BA0000-memory.dmp
    Filesize

    64KB

  • memory/4152-136-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4152-132-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4152-133-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4152-134-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4540-142-0x0000000000000000-mapping.dmp
  • memory/4540-145-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB