Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-11-2022 05:30

General

  • Target

    b13a80ec8064a62693a6ac15180a6cbd48e3c0bef89be2f7c525258efc350067.xls

  • Size

    217KB

  • MD5

    dab2910a25d6f162a6d723f803ed0416

  • SHA1

    91fa3e449d1f226da2e265720afd7bd3c8debe74

  • SHA256

    b13a80ec8064a62693a6ac15180a6cbd48e3c0bef89be2f7c525258efc350067

  • SHA512

    c34c835113029a5bbc34508513de353958a217ec15e598fc83c79909fc20740d8493380c821277c452b871e78ce2f2f432bd216ccaba121814b7955ee11ea5b2

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dglyY+TAQXTHGUMEyP5p6f5jQmo:JbGUMVWlbo

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://aquariorecords.com.br/wp-content/A8G3ownNApEj1L4hF/

xlm40.dropper

http://ftp.pricoat.com.mx/Fichas/3ybJLLXu5zqqn8Sx/

xlm40.dropper

http://armannahalpersian.ir/3H5qqUOB/

xlm40.dropper

http://alagi.ge/application/irnz5Rs8qWvQrf/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b13a80ec8064a62693a6ac15180a6cbd48e3c0bef89be2f7c525258efc350067.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4956
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZOGxyTJk\YcpmPCEPFjdlHrTo.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4584
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AmzEpbQYASCwzJ\NaBUxj.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4388
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MCJLc\JeYCbhR.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    cb32d69fb3862ba762223bf2dd42d04c

    SHA1

    6784f94dd3f35c88b0fef35d6b2feec2f4c42725

    SHA256

    d6d9e5403b845e807749526ba5e103ae22ae0d83af5c903bcf45bddb4c71f175

    SHA512

    a9bd1d8487ccd022afa6420c0be3e986e8d268d75325f0ef0e1b6bbb358f64bd6661ab66db20731725406c0953d7de089db78db34e8e7c04b9717d64a7e5689b

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    5eac7ec5b3dc20aa41a757d2dd37a21f

    SHA1

    f1edff5b3f742e037077d6a39a969608b0e0cec8

    SHA256

    cbc186fcf2910afeec32b4178bd57a1ecbfb8adc0241b97eab1911f8488c342d

    SHA512

    cee17afeb0bb74a75b6f5028ab3062a35637c9a5b0804952e2ed5ca61db2cc892bff62773415399cc22f5e32772a78e430b7bd67234af47f6c45bab733eee0b5

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    2bae2ca8a3d6e7722e491d20cdde6527

    SHA1

    186c8c7bbe6f23e4b3e761278036e4b3ed4ff3c2

    SHA256

    258ba8bb4943e7b0161895f75948f1a058371bd5c39ca78f9efa77c5be6f97f5

    SHA512

    22d3fc46b2114e7cbc87457c0d99ccb7ae8329477e646ef3aba825124094c519ddceacdb733f3929c96aa0059634f9ae6c9799db16efe8a0a3eba22861a106cd

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    cb32d69fb3862ba762223bf2dd42d04c

    SHA1

    6784f94dd3f35c88b0fef35d6b2feec2f4c42725

    SHA256

    d6d9e5403b845e807749526ba5e103ae22ae0d83af5c903bcf45bddb4c71f175

    SHA512

    a9bd1d8487ccd022afa6420c0be3e986e8d268d75325f0ef0e1b6bbb358f64bd6661ab66db20731725406c0953d7de089db78db34e8e7c04b9717d64a7e5689b

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    5eac7ec5b3dc20aa41a757d2dd37a21f

    SHA1

    f1edff5b3f742e037077d6a39a969608b0e0cec8

    SHA256

    cbc186fcf2910afeec32b4178bd57a1ecbfb8adc0241b97eab1911f8488c342d

    SHA512

    cee17afeb0bb74a75b6f5028ab3062a35637c9a5b0804952e2ed5ca61db2cc892bff62773415399cc22f5e32772a78e430b7bd67234af47f6c45bab733eee0b5

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    2bae2ca8a3d6e7722e491d20cdde6527

    SHA1

    186c8c7bbe6f23e4b3e761278036e4b3ed4ff3c2

    SHA256

    258ba8bb4943e7b0161895f75948f1a058371bd5c39ca78f9efa77c5be6f97f5

    SHA512

    22d3fc46b2114e7cbc87457c0d99ccb7ae8329477e646ef3aba825124094c519ddceacdb733f3929c96aa0059634f9ae6c9799db16efe8a0a3eba22861a106cd

  • memory/2732-121-0x00007FFC91840000-0x00007FFC91850000-memory.dmp

    Filesize

    64KB

  • memory/2732-122-0x00007FFC91840000-0x00007FFC91850000-memory.dmp

    Filesize

    64KB

  • memory/2732-123-0x00007FFC91840000-0x00007FFC91850000-memory.dmp

    Filesize

    64KB

  • memory/2732-132-0x00007FFC8E0F0000-0x00007FFC8E100000-memory.dmp

    Filesize

    64KB

  • memory/2732-133-0x00007FFC8E0F0000-0x00007FFC8E100000-memory.dmp

    Filesize

    64KB

  • memory/2732-120-0x00007FFC91840000-0x00007FFC91850000-memory.dmp

    Filesize

    64KB

  • memory/3544-263-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/3544-260-0x0000000000000000-mapping.dmp

  • memory/4388-282-0x0000000000000000-mapping.dmp

  • memory/4408-288-0x0000000000000000-mapping.dmp

  • memory/4584-268-0x0000000000000000-mapping.dmp

  • memory/4620-269-0x0000000000000000-mapping.dmp

  • memory/4744-298-0x0000000000000000-mapping.dmp

  • memory/4956-254-0x0000000000000000-mapping.dmp