Analysis

  • max time kernel
    153s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    911098424236C6749830B8751A1B03AB47F321D12BDE3CD141B9A47057501956.xls

  • Size

    91KB

  • MD5

    57f864a7c022461d5364b9550e693b8b

  • SHA1

    9716e358e3fdc45a89d545a1fa7e827c5b7e2169

  • SHA256

    911098424236c6749830b8751a1b03ab47f321d12bde3cd141b9a47057501956

  • SHA512

    471896e38c0c7fdcf228d7db1f7fae9e56ae81afbc308113ba191faa0bc1d7e7603f03574cdc9e9e9da413eef539903dec4924204b44c690e56fd39ffddfbfdd

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZvX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgF

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\911098424236C6749830B8751A1B03AB47F321D12BDE3CD141B9A47057501956.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3952
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WQBodzIwII\XncZxSsVM.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4548
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DdhmdQ\ebvSABvNeBBburX.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3020
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AUGjtGnFKfDGu\bXiVwzE.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4252

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Users\Admin\elv2.ooocccxxx
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Windows\System32\AUGjtGnFKfDGu\bXiVwzE.dll
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Windows\System32\DdhmdQ\ebvSABvNeBBburX.dll
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Windows\System32\WQBodzIwII\XncZxSsVM.dll
    Filesize

    423KB

    MD5

    3929b889987f447cb837ed326860afc6

    SHA1

    9bb1a7622f2bc5a6a51487434a77f395de5e50d7

    SHA256

    b2aa99def35f913b42b882122c8dd5f72ceeab82f6747f1b659c8632cd6eb902

    SHA512

    ef4db4f06ee1f85ab96aa70fc5dd05a062da6a5d13f9a643afe471f6fdc9fea62ff39f3c951286b7a865c66c53e0e73fd84e2e5030e1843f24fe014ce7ba9715

  • memory/3020-160-0x0000000000000000-mapping.dmp
  • memory/3952-142-0x0000000000000000-mapping.dmp
  • memory/4252-171-0x0000000000000000-mapping.dmp
  • memory/4548-149-0x0000000000000000-mapping.dmp
  • memory/4560-146-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4560-143-0x0000000000000000-mapping.dmp
  • memory/4924-154-0x0000000000000000-mapping.dmp
  • memory/4940-165-0x0000000000000000-mapping.dmp
  • memory/4960-135-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-141-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/4960-140-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/4960-139-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-138-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-137-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-136-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB