Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 18:46

General

  • Target

    be2d6c0c6cde54c4936782d42f80fe02f98ab6ad26dc13afa97bd224dfb518a2.xls

  • Size

    217KB

  • MD5

    2ae7ee8e0e3983a09fabf385d60f71d1

  • SHA1

    e7e89819c92f40b3dd2a46fee48d9381c0b76c62

  • SHA256

    be2d6c0c6cde54c4936782d42f80fe02f98ab6ad26dc13afa97bd224dfb518a2

  • SHA512

    3ca7a2018cd0e4636ae47786385cecea6bb985a6150c4c4e824a4d1c1b80e1a2ba6c293e09ee4f8221ec5a1b7c58a0d35ba73e238cb520049fd55f27af17d14d

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgIyY+TAQXTHGUMEyP5p6f5jQmH:bbGUMVWlbH

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://aprendeconmireia.com/images/wBu/

xlm40.dropper

http://updailymail.com/cgi-bin/gBYmfqRi2utIS2n/

xlm40.dropper

https://akuntansi.itny.ac.id/asset/9aVFvYeaSKOhGBSLx/

xlm40.dropper

http://swiftwebbox.com/cgi-bin/vNqoMtQilpysJYRwtGu/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\be2d6c0c6cde54c4936782d42f80fe02f98ab6ad26dc13afa97bd224dfb518a2.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ChpkAtKpYt\rSqzGfyNSPlXKhJO.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4920
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FXPqAHiSmmjers\EqRgm.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:808
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XHjKTyQAHDszByQW\cyWgFCUqtYU.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1884
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NpScLOuTEQbSRNQz\rWMbi.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3304

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx

    Filesize

    712KB

    MD5

    649cc043cd0146982d324deac28f679b

    SHA1

    a57ce45e1d0c73781054694f77e3b8e23b91891f

    SHA256

    63793e93dc2393dec5a27f1fb0d5553b66286b8c2c6a546d9ded0e5ea72ec07c

    SHA512

    7f123267cc6e3acad71deb7751a67b67c1cb7ddf1d1bb9262cae19ad14cd1242d1cea0324d5c9c2b12d70d61608301b16a3d5821a39b46db06630e9e3a7b2ab0

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    712KB

    MD5

    7824389a5550185eae302c62185f84f2

    SHA1

    a72c49cd1ee2f6e734645ce0f0e48b99f5057000

    SHA256

    8ecb91df2203254bec36f2e723c8b3c6e408cbf8c7ec5b15f80fdee9bbdf1c99

    SHA512

    2b56bf216e1b5289443e3e78b6379ef326dd97914a2a03d0a54bd05f4e344e8fc29e53f297630fb63aedae38512d53331bcd858da81e5560f24c0622d9a1362b

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    712KB

    MD5

    448791dc8b714131e79dec8f2fc822a0

    SHA1

    efdac361bb0cf5d611fa0efc795ed63990c4bdb4

    SHA256

    2934be24d457047141813d2650d6e1393a9d41b49e8f0c20c49d1ff0bb8258a5

    SHA512

    803a0a118c30460474b7f8ed9f08fe6bfe748def8871dcff9d4f851eae025cd0f3bad843eb974cb00cae3a29a1d7df8e779b07f1d5f5dcffc45e03d23ffb4b8b

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    712KB

    MD5

    35748e2c0c8a2c87cb7b3c252fa8ccb8

    SHA1

    4a99179a26a677e5e4e44f49917fa001dc98c589

    SHA256

    26e1d4abad774fb7250283097bcd0c0c0ad409899f65cb410fba6989b87c7022

    SHA512

    2763c6604cb9a82e58ab15557973a45de7126e4a22757a83fb374520433f6faf411da022e415a9b1b35bbfb3eff726ea3849362c09f444de2052b02e50e189cf

  • \Users\Admin\oxnv1.ooccxx

    Filesize

    712KB

    MD5

    649cc043cd0146982d324deac28f679b

    SHA1

    a57ce45e1d0c73781054694f77e3b8e23b91891f

    SHA256

    63793e93dc2393dec5a27f1fb0d5553b66286b8c2c6a546d9ded0e5ea72ec07c

    SHA512

    7f123267cc6e3acad71deb7751a67b67c1cb7ddf1d1bb9262cae19ad14cd1242d1cea0324d5c9c2b12d70d61608301b16a3d5821a39b46db06630e9e3a7b2ab0

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    712KB

    MD5

    7824389a5550185eae302c62185f84f2

    SHA1

    a72c49cd1ee2f6e734645ce0f0e48b99f5057000

    SHA256

    8ecb91df2203254bec36f2e723c8b3c6e408cbf8c7ec5b15f80fdee9bbdf1c99

    SHA512

    2b56bf216e1b5289443e3e78b6379ef326dd97914a2a03d0a54bd05f4e344e8fc29e53f297630fb63aedae38512d53331bcd858da81e5560f24c0622d9a1362b

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    712KB

    MD5

    448791dc8b714131e79dec8f2fc822a0

    SHA1

    efdac361bb0cf5d611fa0efc795ed63990c4bdb4

    SHA256

    2934be24d457047141813d2650d6e1393a9d41b49e8f0c20c49d1ff0bb8258a5

    SHA512

    803a0a118c30460474b7f8ed9f08fe6bfe748def8871dcff9d4f851eae025cd0f3bad843eb974cb00cae3a29a1d7df8e779b07f1d5f5dcffc45e03d23ffb4b8b

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    712KB

    MD5

    35748e2c0c8a2c87cb7b3c252fa8ccb8

    SHA1

    4a99179a26a677e5e4e44f49917fa001dc98c589

    SHA256

    26e1d4abad774fb7250283097bcd0c0c0ad409899f65cb410fba6989b87c7022

    SHA512

    2763c6604cb9a82e58ab15557973a45de7126e4a22757a83fb374520433f6faf411da022e415a9b1b35bbfb3eff726ea3849362c09f444de2052b02e50e189cf

  • memory/1892-117-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-118-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-349-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-348-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-129-0x00007FFE7C260000-0x00007FFE7C270000-memory.dmp

    Filesize

    64KB

  • memory/1892-128-0x00007FFE7C260000-0x00007FFE7C270000-memory.dmp

    Filesize

    64KB

  • memory/1892-347-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-119-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-116-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/1892-346-0x00007FFE7FCC0000-0x00007FFE7FCD0000-memory.dmp

    Filesize

    64KB

  • memory/3148-260-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB