Analysis

  • max time kernel
    101s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03/11/2022, 17:26

General

  • Target

    b92e129883e1d570d30bebc9f2e9e0645f59b99164ced06ae31761908e0add83.xls

  • Size

    217KB

  • MD5

    c8e75f2e29e027b9b608cd81a0d3a929

  • SHA1

    2933e26f52d3b3a18559de91ea7ee39126ddbeea

  • SHA256

    b92e129883e1d570d30bebc9f2e9e0645f59b99164ced06ae31761908e0add83

  • SHA512

    225af9994e9cb92f61f808dc92b29ab5d830175c1c3178f06a23284de1acddbd4db4a10bee32349c559e82bbdfe4b0c20a6fb81c9d32a46b2ffb4743ccee990c

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dg8yY+TAQXTHGUMEyP5p6f5jQmN:nbGUMVWlbN

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://kabaruntukrakyat.com/wp-content/B9oJ0jh/

xlm40.dropper

http://coinkub.com/wp-content/WwrJvjumS/

xlm40.dropper

https://aberractivity.hu/iqq/Dmtv/

xlm40.dropper

https://anamafegarcia.es/css/HfFXMTXvc40t/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b92e129883e1d570d30bebc9f2e9e0645f59b99164ced06ae31761908e0add83.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XQURhXwSGdQo\TjdqWazzGKEvhMFx.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4548
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EwaMwuhbvolhh\TiFEjdIFaAS.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1320
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FaHjZ\TFEhvBCSxuOLW.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:220
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CNfqBTiZDYHVbWeh\QECfxnUAkJQYA.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:512

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\oxnv1.ooccxx

          Filesize

          712KB

          MD5

          7931230c2bbe153d2a73c20cf6a97711

          SHA1

          756de2b080a57a6079af8482519d326af43a963d

          SHA256

          1a88ab7708813a2050943335d685f3514f2a74440ec61715a4461a1495de67d5

          SHA512

          da195b33ade5957a74dd7366df84f97686bc2858de8bf8786ac6ebd71f2403fb3eea41570e8e5039604fddbbefcbb9aee09441025463c9f2e18ee564dcbac851

        • C:\Users\Admin\oxnv2.ooccxx

          Filesize

          712KB

          MD5

          7123b5ec5b0baf45be9da3a235675d40

          SHA1

          8ef0b7c4d9b71b5178aa657f07b4f369ff878b56

          SHA256

          18410d3ba0e219d46c5c3ee0195726f4e177eceac31709c2214013f1ece30a72

          SHA512

          d0d188c5ff1e13911d5405206152b2e16c6bfeacb3356d250ef9228a03bde55871fe2f1db8cae2c7d3690885382ce7347eab700c728918222772bd8fa6963f89

        • C:\Users\Admin\oxnv3.ooccxx

          Filesize

          712KB

          MD5

          35092920ef51ce7252d83f3859218038

          SHA1

          144b870b390df7c0fec770b5671b8707cdd2ab06

          SHA256

          ee36be4af19082e01c737e684dd20a5be03a5e3c6be7ed50da588302ac11f15e

          SHA512

          648e9defa09806b706c4f56e034c72d5e4dc8582f96caf761466e4b97abd2fa19c67bdba89948558145b74a367a989022afabba6ad99eb61040a6b0ab8b37850

        • C:\Users\Admin\oxnv4.ooccxx

          Filesize

          712KB

          MD5

          11bce7826395e2536e5a70ff97c5515c

          SHA1

          3a5e1373e2e1774822c1b639f42c9a879a842638

          SHA256

          fe436eebef549e9e5d3ac1f6eede38725164036c3cccf53b4518dbdad312bbfa

          SHA512

          cbd13f956350e128f960e14070c0a7970f408c8aca229ef775f413810713be726affd2c750cc157eed81209938a14d43828b721ae3a851b0513c3ac7e4870f5a

        • \Users\Admin\oxnv1.ooccxx

          Filesize

          712KB

          MD5

          7931230c2bbe153d2a73c20cf6a97711

          SHA1

          756de2b080a57a6079af8482519d326af43a963d

          SHA256

          1a88ab7708813a2050943335d685f3514f2a74440ec61715a4461a1495de67d5

          SHA512

          da195b33ade5957a74dd7366df84f97686bc2858de8bf8786ac6ebd71f2403fb3eea41570e8e5039604fddbbefcbb9aee09441025463c9f2e18ee564dcbac851

        • \Users\Admin\oxnv2.ooccxx

          Filesize

          712KB

          MD5

          7123b5ec5b0baf45be9da3a235675d40

          SHA1

          8ef0b7c4d9b71b5178aa657f07b4f369ff878b56

          SHA256

          18410d3ba0e219d46c5c3ee0195726f4e177eceac31709c2214013f1ece30a72

          SHA512

          d0d188c5ff1e13911d5405206152b2e16c6bfeacb3356d250ef9228a03bde55871fe2f1db8cae2c7d3690885382ce7347eab700c728918222772bd8fa6963f89

        • \Users\Admin\oxnv3.ooccxx

          Filesize

          712KB

          MD5

          35092920ef51ce7252d83f3859218038

          SHA1

          144b870b390df7c0fec770b5671b8707cdd2ab06

          SHA256

          ee36be4af19082e01c737e684dd20a5be03a5e3c6be7ed50da588302ac11f15e

          SHA512

          648e9defa09806b706c4f56e034c72d5e4dc8582f96caf761466e4b97abd2fa19c67bdba89948558145b74a367a989022afabba6ad99eb61040a6b0ab8b37850

        • \Users\Admin\oxnv4.ooccxx

          Filesize

          712KB

          MD5

          11bce7826395e2536e5a70ff97c5515c

          SHA1

          3a5e1373e2e1774822c1b639f42c9a879a842638

          SHA256

          fe436eebef549e9e5d3ac1f6eede38725164036c3cccf53b4518dbdad312bbfa

          SHA512

          cbd13f956350e128f960e14070c0a7970f408c8aca229ef775f413810713be726affd2c750cc157eed81209938a14d43828b721ae3a851b0513c3ac7e4870f5a

        • memory/2832-118-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-361-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-364-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-127-0x00007FFB21390000-0x00007FFB213A0000-memory.dmp

          Filesize

          64KB

        • memory/2832-363-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-115-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-362-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-117-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-116-0x00007FFB248E0000-0x00007FFB248F0000-memory.dmp

          Filesize

          64KB

        • memory/2832-128-0x00007FFB21390000-0x00007FFB213A0000-memory.dmp

          Filesize

          64KB

        • memory/3460-273-0x0000000180000000-0x0000000180030000-memory.dmp

          Filesize

          192KB