Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 01:47

General

  • Target

    File_62.xlsm

  • Size

    228KB

  • MD5

    b9dd57a79aaa1a8ff03b3c482abbf204

  • SHA1

    0816d70a7be2e6c77a45c406f6051701a39f68d5

  • SHA256

    74a77b0770be378c8faadbeb90fe614ae8a90b870af0695996b9cc5b3cf10c8e

  • SHA512

    a2491c04004f65a41ea4fb55f98d703b628b8b6dd106a81c8e73becbf7df2d7ddf482f79ad815bd0ccad7af84e16446a8d53f76521dcaf4880898968bb3ee5b3

  • SSDEEP

    6144:hR2WMrfxxjhBMMrxBRXZ5Dz3M1qa8L4cyU:hR2LDHf9PH5XUqRLTyU

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://bencevendeghaz.hu/2zjoi/aUJLqwAxxlq/

xlm40.dropper

http://ftp.agoraexpress.info/cgi-bin/rooSQD2tWB/

xlm40.dropper

http://45.32.114.141/xilte/SYtPsYVOaJpNvcqVTOi/

xlm40.dropper

http://www.nipunpharmaskill.com/fonts/jHAVDcbRKKHP24FAf/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\File_62.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv1.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QhNfNechiRc\jsiUhSyJ.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:812
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1920
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1616
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv4.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZjZNf\ioIVMMbNyx.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    579KB

    MD5

    715698359daf3e8a2a6be332eb0cbe9c

    SHA1

    2c7bcf2c76a55bb8920f8f7f20211ec9895f292f

    SHA256

    8e5041439fd6dd63c676dc2dd3cf6b110b3011aa2a3e4b8fd5a7d53a8dc53dad

    SHA512

    0793861accd4bd61d0c38b99b42edededbb9075fde444b388040ca2b5ca7b072e07469d2c72d47cbeee3901bbee3d40a62d5b7c33be363b1c95f3b065643e0aa

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    1KB

    MD5

    f184d55a54eae149f306684766cdee7a

    SHA1

    d3f640f50591aa8523a8caff9d278abf96840781

    SHA256

    6c7fd4878ef23fdd99f03af133480bdf349f2ba1c71ea6a7eff67bd5f420e48b

    SHA512

    d5f4277db836a419c12bb43cf96eef683b6104e92fabf2b37631e46b03ee80c8dbfd6167d72a945287dc4a6bc54c8896185701e14407631db03b9348a1112241

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    bf9ac1c60cae203dfc4ea5293fcb24bd

    SHA1

    6dd8677031ad96da4520f3fb35ca0c59b9375997

    SHA256

    25b209a3fc13d714ab325fd4fa976a5115f98655c0d3932225aa245fa48a28ae

    SHA512

    1703a0a7d91127acd3778fb7b4f54ad6b748c323163e97eb08704ad38f07ff2de5ab59b2b1dacdea7070c51ee604d5055c635a9b9a5efc1a24268c0d00f023ac

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    579KB

    MD5

    715698359daf3e8a2a6be332eb0cbe9c

    SHA1

    2c7bcf2c76a55bb8920f8f7f20211ec9895f292f

    SHA256

    8e5041439fd6dd63c676dc2dd3cf6b110b3011aa2a3e4b8fd5a7d53a8dc53dad

    SHA512

    0793861accd4bd61d0c38b99b42edededbb9075fde444b388040ca2b5ca7b072e07469d2c72d47cbeee3901bbee3d40a62d5b7c33be363b1c95f3b065643e0aa

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    579KB

    MD5

    715698359daf3e8a2a6be332eb0cbe9c

    SHA1

    2c7bcf2c76a55bb8920f8f7f20211ec9895f292f

    SHA256

    8e5041439fd6dd63c676dc2dd3cf6b110b3011aa2a3e4b8fd5a7d53a8dc53dad

    SHA512

    0793861accd4bd61d0c38b99b42edededbb9075fde444b388040ca2b5ca7b072e07469d2c72d47cbeee3901bbee3d40a62d5b7c33be363b1c95f3b065643e0aa

  • \Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    bf9ac1c60cae203dfc4ea5293fcb24bd

    SHA1

    6dd8677031ad96da4520f3fb35ca0c59b9375997

    SHA256

    25b209a3fc13d714ab325fd4fa976a5115f98655c0d3932225aa245fa48a28ae

    SHA512

    1703a0a7d91127acd3778fb7b4f54ad6b748c323163e97eb08704ad38f07ff2de5ab59b2b1dacdea7070c51ee604d5055c635a9b9a5efc1a24268c0d00f023ac

  • \Users\Admin\oxnv4.ooccxx
    Filesize

    579KB

    MD5

    bf9ac1c60cae203dfc4ea5293fcb24bd

    SHA1

    6dd8677031ad96da4520f3fb35ca0c59b9375997

    SHA256

    25b209a3fc13d714ab325fd4fa976a5115f98655c0d3932225aa245fa48a28ae

    SHA512

    1703a0a7d91127acd3778fb7b4f54ad6b748c323163e97eb08704ad38f07ff2de5ab59b2b1dacdea7070c51ee604d5055c635a9b9a5efc1a24268c0d00f023ac

  • memory/436-90-0x0000000000000000-mapping.dmp
  • memory/812-69-0x0000000000000000-mapping.dmp
  • memory/1304-64-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
    Filesize

    8KB

  • memory/1304-63-0x0000000000000000-mapping.dmp
  • memory/1304-66-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1404-59-0x0000000000000000-mapping.dmp
  • memory/1504-84-0x0000000000000000-mapping.dmp
  • memory/1616-78-0x0000000000000000-mapping.dmp
  • memory/1920-75-0x0000000000000000-mapping.dmp
  • memory/1968-80-0x0000000000000000-mapping.dmp
  • memory/2012-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2012-55-0x0000000071011000-0x0000000071013000-memory.dmp
    Filesize

    8KB

  • memory/2012-74-0x0000000071FFD000-0x0000000072008000-memory.dmp
    Filesize

    44KB

  • memory/2012-54-0x000000002F4C1000-0x000000002F4C4000-memory.dmp
    Filesize

    12KB

  • memory/2012-57-0x0000000071FFD000-0x0000000072008000-memory.dmp
    Filesize

    44KB

  • memory/2012-58-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB