Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    0567714574849E533EF142C56200DFFAB0AEF52AF9D33E4AD022054824AD3C81.xls

  • Size

    91KB

  • MD5

    9dfd608c10435bb25f78c4e516e6dce6

  • SHA1

    60d9ecd8c72d5c6ec962705fa74f6d890b2d554f

  • SHA256

    0567714574849e533ef142c56200dffab0aef52af9d33e4ad022054824ad3c81

  • SHA512

    0b840d6078b221ac413522d68f17899d210769f8a9f1629b8cddd2342a48ae3762749898065bc2a29f19916c628f9740ba18c7a9960b17f433a4ea01764542dc

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZvX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgF

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0567714574849E533EF142C56200DFFAB0AEF52AF9D33E4AD022054824AD3C81.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:1096
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:880
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:728
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\system32\regsvr32.exe
        /S ..\elv4.ooocccxxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CgNrxqu\yVTHIGvXYuIma.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • \Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • memory/428-66-0x0000000000000000-mapping.dmp
  • memory/544-73-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/544-71-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
    Filesize

    8KB

  • memory/544-70-0x0000000000000000-mapping.dmp
  • memory/728-64-0x0000000000000000-mapping.dmp
  • memory/880-62-0x0000000000000000-mapping.dmp
  • memory/1096-60-0x0000000000000000-mapping.dmp
  • memory/1460-54-0x000000002FB51000-0x000000002FB54000-memory.dmp
    Filesize

    12KB

  • memory/1460-59-0x00000000728DD000-0x00000000728E8000-memory.dmp
    Filesize

    44KB

  • memory/1460-58-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1460-57-0x00000000728DD000-0x00000000728E8000-memory.dmp
    Filesize

    44KB

  • memory/1460-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1460-55-0x00000000718F1000-0x00000000718F3000-memory.dmp
    Filesize

    8KB

  • memory/1460-81-0x000000006CC01000-0x000000006CC03000-memory.dmp
    Filesize

    8KB

  • memory/1944-76-0x0000000000000000-mapping.dmp