Analysis

  • max time kernel
    147s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 01:44

General

  • Target

    list_7.xlsm

  • Size

    228KB

  • MD5

    0be38d7e3fe5fc3a79a597ed1d254a50

  • SHA1

    f4eb84f6b1297f57e57780aa7fcabe6438880d40

  • SHA256

    da644b867f32f4c76681fd2a7838d843f447f06f87a5ea98786031f0caf169cc

  • SHA512

    e589d28f3394e198fd8cebf453952973c6967922b171d4f997499d78dd297ee62567418ce621b84848aa1d9d7e4258bd12b287de198a456b70450775b94f81b2

  • SSDEEP

    6144:9w2WMrfxxjhBMMrxBRXZ5Dz3M1qa8L4cyO:9w2LDHf9PH5XUqRLTyO

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

httph.com/nutabalong/CfyFMHWntM3t/

xlm40.dropper

https://amorecuidados.com.br/wp-admin/baPRbSWvbBq/

xlm40.dropper

http://bet-invest.com/mail/nui/

xlm40.dropper

https://www.manchesterot.co.uk/about-us/KEfGo/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\list_7.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:2804
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MBiuEhTysubm\WlvAS.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3948
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:5048
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NeJmRkBBTXSJGGHsn\UrfOrKf.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    467KB

    MD5

    ac74b10602bad20216cd8fc2e9c4bafe

    SHA1

    729b28b57bbc126202f1f6ce3bb751cc429796f2

    SHA256

    7c908dc2496f4a9d0791f16a0741b1bf7ca65056d0d2e1ab75fc9b8834417aba

    SHA512

    e3b242464106ac20c00b1f55ec4f674156315834e0b6ec7491cadeaa126d9cd0333fb87b9965cbbd2f3de1400702bb95ee9e66249deeaaa3ae073d16c5d8ee36

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    467KB

    MD5

    ac74b10602bad20216cd8fc2e9c4bafe

    SHA1

    729b28b57bbc126202f1f6ce3bb751cc429796f2

    SHA256

    7c908dc2496f4a9d0791f16a0741b1bf7ca65056d0d2e1ab75fc9b8834417aba

    SHA512

    e3b242464106ac20c00b1f55ec4f674156315834e0b6ec7491cadeaa126d9cd0333fb87b9965cbbd2f3de1400702bb95ee9e66249deeaaa3ae073d16c5d8ee36

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • C:\Windows\System32\MBiuEhTysubm\WlvAS.dll
    Filesize

    467KB

    MD5

    ac74b10602bad20216cd8fc2e9c4bafe

    SHA1

    729b28b57bbc126202f1f6ce3bb751cc429796f2

    SHA256

    7c908dc2496f4a9d0791f16a0741b1bf7ca65056d0d2e1ab75fc9b8834417aba

    SHA512

    e3b242464106ac20c00b1f55ec4f674156315834e0b6ec7491cadeaa126d9cd0333fb87b9965cbbd2f3de1400702bb95ee9e66249deeaaa3ae073d16c5d8ee36

  • C:\Windows\System32\NeJmRkBBTXSJGGHsn\UrfOrKf.dll
    Filesize

    579KB

    MD5

    f9ed067d143a93e7198ecbcb7e09ac7f

    SHA1

    f92081a41de4f799d9b8ce53b23ffb760c067a13

    SHA256

    1fb62f12bd42c92bb53297b184d7ef8a7a7f7367c18f44ec00aeb77047ab2e8f

    SHA512

    4b2d2c27b46f831bf1b0ea162de8e2d250f122d0226f62b217fbd826eecb3b9330b1431408bb934a6c6c9436548e888d564283e8b83a0067ead70516e8f2f87e

  • memory/848-137-0x00007FFE708D0000-0x00007FFE708E0000-memory.dmp
    Filesize

    64KB

  • memory/848-136-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/848-133-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/848-138-0x00007FFE708D0000-0x00007FFE708E0000-memory.dmp
    Filesize

    64KB

  • memory/848-132-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/848-134-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/848-135-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/2804-139-0x0000000000000000-mapping.dmp
  • memory/2988-158-0x0000000000000000-mapping.dmp
  • memory/3296-143-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3296-140-0x0000000000000000-mapping.dmp
  • memory/3932-152-0x0000000000000000-mapping.dmp
  • memory/3948-146-0x0000000000000000-mapping.dmp
  • memory/5048-151-0x0000000000000000-mapping.dmp