Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 21:24

General

  • Target

    87c3545310157886ea652afb97e0dfa9e7d09a6392663710091f20f53757da4a.xls.malware.xls

  • Size

    91KB

  • MD5

    eb6e88a5ea61dd9dde6e08f466051c52

  • SHA1

    3e4b742d8e9829687c602de589629956d070393f

  • SHA256

    87c3545310157886ea652afb97e0dfa9e7d09a6392663710091f20f53757da4a

  • SHA512

    19681de8a7674b97a81c96cdadec6bb12e588a2e788ff30db39ef574818e189c701c49512bbc2f6156131f10742f7170a1912f1bae9b39f52ddfb71df183492c

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZPX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgl

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\87c3545310157886ea652afb97e0dfa9e7d09a6392663710091f20f53757da4a.xls.malware.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:3980
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:2844
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GwnbEYlLUtxFW\JhrvaYTDy.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4688
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SFUZUKlfX\kTTuDagw.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Users\Admin\elv4.ooocccxxx
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • C:\Windows\System32\GwnbEYlLUtxFW\JhrvaYTDy.dll
    Filesize

    423KB

    MD5

    dd7105e9748a29b5bd61ea57214d57e3

    SHA1

    827b323bda769ba7fb838a231aa4160209266b14

    SHA256

    c987ad0cc79b598bdee9ec7da96b07e82a04cadd73cb3caf85b799731deef9a1

    SHA512

    beca102422697e4cd50b81289bdc5097935f11c0c5acc86b7a69893fb819a3cd225e4b2594a2bb40163fbd68d7ac281b0ff260f30b55cf188112445eb26986b7

  • C:\Windows\System32\SFUZUKlfX\kTTuDagw.dll
    Filesize

    423KB

    MD5

    b88be642ea7e4f9ad82b5d843edf0ec1

    SHA1

    25fd3517b996858e28cb6cee21ea17c528192ed6

    SHA256

    7738d0b8b7c927ca3a92aa49988e2d8bb9bcfa67c09aaa139ae4289f35191708

    SHA512

    8635936e878d2839463e7adb2cd1cbb7b3c0d842d922355d8f281dd4e70a94d5a67222fd8c795a9f1a021ec7a75b78018e5f33b059b5a684bb625930b7a391ec

  • memory/2844-140-0x0000000000000000-mapping.dmp
  • memory/3980-139-0x0000000000000000-mapping.dmp
  • memory/4524-144-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4524-141-0x0000000000000000-mapping.dmp
  • memory/4688-147-0x0000000000000000-mapping.dmp
  • memory/4968-158-0x0000000000000000-mapping.dmp
  • memory/5016-152-0x0000000000000000-mapping.dmp
  • memory/5052-138-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/5052-137-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/5052-132-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp
    Filesize

    64KB

  • memory/5052-136-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp
    Filesize

    64KB

  • memory/5052-135-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp
    Filesize

    64KB

  • memory/5052-134-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp
    Filesize

    64KB

  • memory/5052-133-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp
    Filesize

    64KB