Analysis

  • max time kernel
    161s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2022 22:48

General

  • Target

    922520AFAD47B7BCC199D8D2DD44F79CBADC913C5E2FD8D0287CE892D731F8C0.xls

  • Size

    91KB

  • MD5

    472201a6154fd3e1271543e6f1b3b509

  • SHA1

    fc4a953cf231ca7bd5bde2a260fd74441ceadd3e

  • SHA256

    922520afad47b7bcc199d8d2dd44f79cbadc913c5e2fd8d0287ce892d731f8c0

  • SHA512

    a8cda477a2ca2f89afd5250bbad952bd5c5086fe5b28d8f243750f08adb45c06295dbe7ab9d58df5995efebf4c7cc0ccdea61fa203c1cc21c786bede715ae8e0

  • SSDEEP

    1536:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgEbCXuZH4gb4CEn9J4ZcEM:LKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.muyehuayi.com/cmp/8asA99KPsyA/v6lUsWbLen/

xlm40.dropper

http://concivilpa.com.py/wp-admin/i3CQu9dzDrMW/

xlm40.dropper

https://wijsneusmedia.nl/cgi-bin/kFB/

xlm40.dropper

http://www.angloextrema.com.br/assets/oEt1yYckHKlnNIq/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\922520AFAD47B7BCC199D8D2DD44F79CBADC913C5E2FD8D0287CE892D731F8C0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv1.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:4404
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv2.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:4068
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv3.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:384
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\elv4.ooocccxxx
      2⤵
      • Process spawned unexpected child process
      PID:4520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    bfce6333c816a2f2a0795404e34566cd

    SHA1

    de8fc20c5e33c4d6d7a1570a17c3a946bac41585

    SHA256

    67cc8f7fc4f5e2fb53e76a0bee518b8869894aafba4c32d388e0513ec3d8996a

    SHA512

    e52b0fcd9f52e9b9b12eb01eb0be2a109e5a3a4f214bc23a1e8bb705b367dbb5650e144b7fcf091767edb456f5deb6109fb3d500ebada43c32ee39b37b6379a5

  • C:\Users\Admin\elv3.ooocccxxx
    Filesize

    413KB

    MD5

    bfce6333c816a2f2a0795404e34566cd

    SHA1

    de8fc20c5e33c4d6d7a1570a17c3a946bac41585

    SHA256

    67cc8f7fc4f5e2fb53e76a0bee518b8869894aafba4c32d388e0513ec3d8996a

    SHA512

    e52b0fcd9f52e9b9b12eb01eb0be2a109e5a3a4f214bc23a1e8bb705b367dbb5650e144b7fcf091767edb456f5deb6109fb3d500ebada43c32ee39b37b6379a5

  • memory/384-141-0x0000000000000000-mapping.dmp
  • memory/384-144-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/2600-135-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/2600-137-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB

  • memory/2600-138-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB

  • memory/2600-136-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/2600-132-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/2600-134-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/2600-133-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4068-140-0x0000000000000000-mapping.dmp
  • memory/4404-139-0x0000000000000000-mapping.dmp
  • memory/4520-147-0x0000000000000000-mapping.dmp