Analysis

  • max time kernel
    144s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    911098424236C6749830B8751A1B03AB47F321D12BDE3CD141B9A47057501956.xls

  • Size

    91KB

  • MD5

    57f864a7c022461d5364b9550e693b8b

  • SHA1

    9716e358e3fdc45a89d545a1fa7e827c5b7e2169

  • SHA256

    911098424236c6749830b8751a1b03ab47f321d12bde3cd141b9a47057501956

  • SHA512

    471896e38c0c7fdcf228d7db1f7fae9e56ae81afbc308113ba191faa0bc1d7e7603f03574cdc9e9e9da413eef539903dec4924204b44c690e56fd39ffddfbfdd

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZvX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgF

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\911098424236C6749830B8751A1B03AB47F321D12BDE3CD141B9A47057501956.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:336
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv2.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CzXuzsXRXjnSrGf\YQaQSFDToEtEP.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1364
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv3.ooocccxxx
        3⤵
          PID:1252
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\system32\regsvr32.exe
          /S ..\elv4.ooocccxxx
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GzOdJFHmFtXrahU\pBYowAoh.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\elv2.ooocccxxx
      Filesize

      423KB

      MD5

      3929b889987f447cb837ed326860afc6

      SHA1

      9bb1a7622f2bc5a6a51487434a77f395de5e50d7

      SHA256

      b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

      SHA512

      ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

    • C:\Users\Admin\elv3.ooocccxxx
      Filesize

      356KB

      MD5

      c2b6c76d3ad47ab64f7dd15422d16cb3

      SHA1

      721567975a291c538d32da726cebdb9ed87289d1

      SHA256

      9d9273dac71a7d84a94b25f29778fbd6324b3878ce6686c64cf9ba24b6aea97d

      SHA512

      6599527ccace6cb19a0e6f904067e386e8bbf4ddf03196e5812ab0ad13f02eda4b41b4a07911c08e0ed185389703d764781f3e94df1ff287d524b3649e8d89cc

    • C:\Users\Admin\elv4.ooocccxxx
      Filesize

      423KB

      MD5

      b88be642ea7e4f9ad82b5d843edf0ec1

      SHA1

      25fd3517b996858e28cb6cee21ea17c528192ed6

      SHA256

      7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

      SHA512

      8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

    • \Users\Admin\elv2.ooocccxxx
      Filesize

      423KB

      MD5

      3929b889987f447cb837ed326860afc6

      SHA1

      9bb1a7622f2bc5a6a51487434a77f395de5e50d7

      SHA256

      b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

      SHA512

      ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

    • \Users\Admin\elv2.ooocccxxx
      Filesize

      423KB

      MD5

      3929b889987f447cb837ed326860afc6

      SHA1

      9bb1a7622f2bc5a6a51487434a77f395de5e50d7

      SHA256

      b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

      SHA512

      ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

    • \Users\Admin\elv4.ooocccxxx
      Filesize

      423KB

      MD5

      b88be642ea7e4f9ad82b5d843edf0ec1

      SHA1

      25fd3517b996858e28cb6cee21ea17c528192ed6

      SHA256

      7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

      SHA512

      8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

    • \Users\Admin\elv4.ooocccxxx
      Filesize

      423KB

      MD5

      b88be642ea7e4f9ad82b5d843edf0ec1

      SHA1

      25fd3517b996858e28cb6cee21ea17c528192ed6

      SHA256

      7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

      SHA512

      8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

    • memory/336-60-0x0000000000000000-mapping.dmp
    • memory/612-86-0x0000000000000000-mapping.dmp
    • memory/1124-82-0x0000000000000000-mapping.dmp
    • memory/1128-67-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
      Filesize

      8KB

    • memory/1128-66-0x0000000000000000-mapping.dmp
    • memory/1128-69-0x0000000180000000-0x0000000180030000-memory.dmp
      Filesize

      192KB

    • memory/1224-92-0x0000000000000000-mapping.dmp
    • memory/1252-80-0x0000000000000000-mapping.dmp
    • memory/1364-72-0x0000000000000000-mapping.dmp
    • memory/1696-62-0x0000000000000000-mapping.dmp
    • memory/1772-77-0x0000000000000000-mapping.dmp
    • memory/2016-59-0x00000000729ED000-0x00000000729F8000-memory.dmp
      Filesize

      44KB

    • memory/2016-57-0x00000000729ED000-0x00000000729F8000-memory.dmp
      Filesize

      44KB

    • memory/2016-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2016-58-0x00000000765A1000-0x00000000765A3000-memory.dmp
      Filesize

      8KB

    • memory/2016-55-0x0000000071A01000-0x0000000071A03000-memory.dmp
      Filesize

      8KB

    • memory/2016-54-0x000000002F921000-0x000000002F924000-memory.dmp
      Filesize

      12KB