Analysis

  • max time kernel
    260s
  • max time network
    358s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    922520AFAD47B7BCC199D8D2DD44F79CBADC913C5E2FD8D0287CE892D731F8C0.xls

  • Size

    91KB

  • MD5

    472201a6154fd3e1271543e6f1b3b509

  • SHA1

    fc4a953cf231ca7bd5bde2a260fd74441ceadd3e

  • SHA256

    922520afad47b7bcc199d8d2dd44f79cbadc913c5e2fd8d0287ce892d731f8c0

  • SHA512

    a8cda477a2ca2f89afd5250bbad952bd5c5086fe5b28d8f243750f08adb45c06295dbe7ab9d58df5995efebf4c7cc0ccdea61fa203c1cc21c786bede715ae8e0

  • SSDEEP

    1536:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgEbCXuZH4gb4CEn9J4ZcEM:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.muyehuayi.com/cmp/8asA99KPsyA/v6lUsWbLen/

xlm40.dropper

http://concivilpa.com.py/wp-admin/i3CQu9dzDrMW/

xlm40.dropper

https://wijsneusmedia.nl/cgi-bin/kFB/

xlm40.dropper

http://www.angloextrema.com.br/assets/oEt1yYckHKlnNIq/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\922520AFAD47B7BCC199D8D2DD44F79CBADC913C5E2FD8D0287CE892D731F8C0.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1516
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:888
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1960
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv4.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TqqqgIBZVylSjUiD\UAfmkvovXYyoi.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1876

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    413KB

    MD5

    897def35dab978a99b439ac1ae097349

    SHA1

    8e183747fdaaaa0612b9868d6bc5e0afefd1eabe

    SHA256

    2530ce6fbef5206d9325ed3a5cd1af03a73c5ad1748de69b84817c434f4f7be0

    SHA512

    f79508a5c1f86c2568de3698f44862b97033694b4317a40aa7b14740b9dade09c53d96aac483db525d2f554cb94c18e42ca6575cba92790d9bace7598c7d93ef

  • memory/524-55-0x00000000716D1000-0x00000000716D3000-memory.dmp
    Filesize

    8KB

  • memory/524-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/524-57-0x00000000726BD000-0x00000000726C8000-memory.dmp
    Filesize

    44KB

  • memory/524-58-0x00000000767C1000-0x00000000767C3000-memory.dmp
    Filesize

    8KB

  • memory/524-59-0x00000000726BD000-0x00000000726C8000-memory.dmp
    Filesize

    44KB

  • memory/524-54-0x000000002F711000-0x000000002F714000-memory.dmp
    Filesize

    12KB

  • memory/888-62-0x0000000000000000-mapping.dmp
  • memory/1400-66-0x0000000000000000-mapping.dmp
  • memory/1516-60-0x0000000000000000-mapping.dmp
  • memory/1876-76-0x0000000000000000-mapping.dmp
  • memory/1952-70-0x0000000000000000-mapping.dmp
  • memory/1952-71-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
    Filesize

    8KB

  • memory/1952-73-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/1960-64-0x0000000000000000-mapping.dmp