Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-11-2022 12:34

General

  • Target

    ffd8afee5b307d407aee063bbad959fe808f72663b23ee9f8be789d4179b8380.xls

  • Size

    217KB

  • MD5

    470994c8d7a903d4b97ffa809cea71ea

  • SHA1

    674ed8236bba3a647be2074cf87176b3d4f3d6ab

  • SHA256

    ffd8afee5b307d407aee063bbad959fe808f72663b23ee9f8be789d4179b8380

  • SHA512

    36606ad9dcf12d8e1ad17ed6b19dbe24b649ef5202dbd0b2110d5efbd97eb0baf153d25143bf95c907b9d11cc82680671af7dd10ddd22a7b0f04fe4632bef77d

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgIyY+TAQXTHGUMEyP5p6f5jQmG:bbGUMVWlbG

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://cursosinterativos.com.br/semprichickoff2/pEl/

xlm40.dropper

http://mulmatdol.com/adm/Fa/

xlm40.dropper

http://www.tugarden.com/docs/csv_import/rf6bMPAtbBPiDK/

xlm40.dropper

http://www.darularqompatean.com/asq/IcVMFfwR65Yf8fMd5G/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ffd8afee5b307d407aee063bbad959fe808f72663b23ee9f8be789d4179b8380.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4080
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LuKYYBGrgcpGg\IQEkUoTB.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4160
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4860
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Szsngafp\QNXWQirQmoJk.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:680

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    529KB

    MD5

    baffa492079055f613d04bb8c28bce65

    SHA1

    a7c36bbb811b7e60f4809c9a5df256103e676d6b

    SHA256

    f1430d7c9a852e9d7062237651b8139843a4092b2cb9970d0d3c2fedbdf67ff8

    SHA512

    7429c1924e413299e93168ad465c4491e93ee0ef3c8124fa57b3eb323bef87a2956805b65b65ca3e97259a9fc5cc84f53855172925eb71ee03001c96bcfb899e

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    529KB

    MD5

    c0f0d3f02eaee40d747700dc57294223

    SHA1

    85a13cdd157b7193e39c6e0e53365385cdfdf697

    SHA256

    b3430ecda0d017491cfed9c7b8bea66ab71a5e9ad935fb511bc4ed0eb965fee6

    SHA512

    8dd72e0ff98cfaa492a2ede720d37e0fb57daac4ef2e6099d4a639adef44414fd0b453501e3c1e086cdf307de60863c13a6c0dad5b05900e2138e9609fc56ac0

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    529KB

    MD5

    baffa492079055f613d04bb8c28bce65

    SHA1

    a7c36bbb811b7e60f4809c9a5df256103e676d6b

    SHA256

    f1430d7c9a852e9d7062237651b8139843a4092b2cb9970d0d3c2fedbdf67ff8

    SHA512

    7429c1924e413299e93168ad465c4491e93ee0ef3c8124fa57b3eb323bef87a2956805b65b65ca3e97259a9fc5cc84f53855172925eb71ee03001c96bcfb899e

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    529KB

    MD5

    c0f0d3f02eaee40d747700dc57294223

    SHA1

    85a13cdd157b7193e39c6e0e53365385cdfdf697

    SHA256

    b3430ecda0d017491cfed9c7b8bea66ab71a5e9ad935fb511bc4ed0eb965fee6

    SHA512

    8dd72e0ff98cfaa492a2ede720d37e0fb57daac4ef2e6099d4a639adef44414fd0b453501e3c1e086cdf307de60863c13a6c0dad5b05900e2138e9609fc56ac0

  • memory/680-306-0x0000000000000000-mapping.dmp

  • memory/3316-129-0x00007FFDED620000-0x00007FFDED630000-memory.dmp

    Filesize

    64KB

  • memory/3316-130-0x00007FFDED620000-0x00007FFDED630000-memory.dmp

    Filesize

    64KB

  • memory/3316-117-0x00007FFDF03F0000-0x00007FFDF0400000-memory.dmp

    Filesize

    64KB

  • memory/3316-120-0x00007FFDF03F0000-0x00007FFDF0400000-memory.dmp

    Filesize

    64KB

  • memory/3316-119-0x00007FFDF03F0000-0x00007FFDF0400000-memory.dmp

    Filesize

    64KB

  • memory/3316-118-0x00007FFDF03F0000-0x00007FFDF0400000-memory.dmp

    Filesize

    64KB

  • memory/4080-273-0x0000000000000000-mapping.dmp

  • memory/4160-289-0x0000000000000000-mapping.dmp

  • memory/4428-280-0x0000000000000000-mapping.dmp

  • memory/4428-284-0x0000000002930000-0x000000000295F000-memory.dmp

    Filesize

    188KB

  • memory/4836-298-0x0000000000000000-mapping.dmp

  • memory/4860-290-0x0000000000000000-mapping.dmp