Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 01:43

General

  • Target

    PACK 08112022.xlsm

  • Size

    228KB

  • MD5

    0be38d7e3fe5fc3a79a597ed1d254a50

  • SHA1

    f4eb84f6b1297f57e57780aa7fcabe6438880d40

  • SHA256

    da644b867f32f4c76681fd2a7838d843f447f06f87a5ea98786031f0caf169cc

  • SHA512

    e589d28f3394e198fd8cebf453952973c6967922b171d4f997499d78dd297ee62567418ce621b84848aa1d9d7e4258bd12b287de198a456b70450775b94f81b2

  • SSDEEP

    6144:9w2WMrfxxjhBMMrxBRXZ5Dz3M1qa8L4cyO:9w2LDHf9PH5XUqRLTyO

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

httph.com/nutabalong/CfyFMHWntM3t/

xlm40.dropper

https://amorecuidados.com.br/wp-admin/baPRbSWvbBq/

xlm40.dropper

http://bet-invest.com/mail/nui/

xlm40.dropper

https://www.manchesterot.co.uk/about-us/KEfGo/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PACK 08112022.xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1308
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:268
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1396
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv4.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OsLKAIh\GNNuaSxgi.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • \Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • \Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • memory/268-61-0x0000000000000000-mapping.dmp
  • memory/776-72-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/776-70-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
    Filesize

    8KB

  • memory/776-69-0x0000000000000000-mapping.dmp
  • memory/1308-59-0x0000000000000000-mapping.dmp
  • memory/1396-63-0x0000000000000000-mapping.dmp
  • memory/1596-76-0x0000000000000000-mapping.dmp
  • memory/1692-65-0x0000000000000000-mapping.dmp
  • memory/1848-54-0x000000002F981000-0x000000002F984000-memory.dmp
    Filesize

    12KB

  • memory/1848-58-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1848-57-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1848-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1848-75-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1848-55-0x00000000712F1000-0x00000000712F3000-memory.dmp
    Filesize

    8KB