Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 01:45

General

  • Target

    6863c3a2-f81c-4fa6-aabf-6c14080f5c88.xls

  • Size

    255KB

  • MD5

    8ee2cd2bbe87560c6b4d788deadf1f8f

  • SHA1

    48c9427385c516bcf68f582b4c15bdee78f5f9f1

  • SHA256

    370c9603bb9b454372070ee671a62772a69729cb08ac7b58aee51583d7b7f3f0

  • SHA512

    02a21085e9bcff2e810e5de1df303a8ecdd2da095457e3a79796d6887358f301ea7f4ccc218c9fff36cc1cc9dd61c1ce27659199edb7c13c2cb7a65df4904f67

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgWNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSM:ZNbDjP9XH5XIqZLnSM

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.chawkyfrenn.com/icon/BzGzSWFZIZGaTK/

xlm40.dropper

https://www.controlnetworks.com.au/wp-content/nlwkhG9/

xlm40.dropper

http://royreid.co.uk/wp-content/UIa3o/

xlm40.dropper

http://eznetb.synology.me/@eaDir/7ks2a6g9TV/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6863c3a2-f81c-4fa6-aabf-6c14080f5c88.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KdNQLtoOjMnwB\XfStxLrkBNz.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:5088
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:2704
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DgXxZzSOwzXig\SzqTxtmIn.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4836
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4704

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Windows\System32\DgXxZzSOwzXig\SzqTxtmIn.dll
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Windows\System32\KdNQLtoOjMnwB\XfStxLrkBNz.dll
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • memory/2704-150-0x0000000000000000-mapping.dmp
  • memory/3484-142-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3484-139-0x0000000000000000-mapping.dmp
  • memory/4704-162-0x0000000000000000-mapping.dmp
  • memory/4836-157-0x0000000000000000-mapping.dmp
  • memory/4928-138-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/4928-132-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4928-137-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/4928-136-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4928-135-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4928-133-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4928-134-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4944-151-0x0000000000000000-mapping.dmp
  • memory/5088-145-0x0000000000000000-mapping.dmp