Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:54

General

  • Target

    THE 1O1 Hotel.xls

  • Size

    217KB

  • MD5

    8c5bb147b897596c0570758ca854f8d8

  • SHA1

    346541746e8e4cdf74982a6a7d3efd41160e2ff8

  • SHA256

    b9eee623a848474899bf25709dc654346c764143d45038ef055220da70119f0f

  • SHA512

    4a326ee1d55dac739329c87558bb240998e37d00d30b998ea8ad09697c61de91b8d94020e65617b5f7249078ef4724d90ac8552c6c9e42a9f61db74d0b18af5e

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgLyY+TAQXTHGUMEyP5p6f5jQmz:ObGUMVWlbz

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://cybertech.freeoda.com/ct/go6hL733p4vjEnuu/

xlm40.dropper

http://danoblab.com/wordpress_4/Fw/

xlm40.dropper

http://demo.cansunoto.com/lYqTuQ0qe5r2Y/

xlm40.dropper

http://www.detertecnica.com/var/azLISfW/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\THE 1O1 Hotel.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1400
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv2.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FyhklfnlWylc\DEPgMLQctz.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2032
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WQhdsjAW\lQnMk.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1680
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    882KB

    MD5

    99c706d9af4a20e20fd20907f7a7f013

    SHA1

    54280e5803205ee1b0c63e1bbc3a2aca6ef3322d

    SHA256

    a43722e040c9e3abbe54902f4a298dde6fc4e4b81afc244205ad2fa47b6df7b8

    SHA512

    b2daddeb90e3329d345c7644ebb6b8e3ac63c19e90231ec59148db28f621623269aa8f8272173f3fac1eb95a6f6aba704375a8e7629cf3981c14eeabaef2b8d8

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    76654039df120713486088a3c9646cd3

    SHA1

    ce45ec4732b4c1c1d34bae6f29bfc90677abfa9c

    SHA256

    1b53df69b2636b83de568a7c552fd1f08050048a88d97dcb7d5fe4bfc0c23a6e

    SHA512

    0d478db20aec92b7eacbdd49d748cd83b0398d32d1e6f75d0a16a0dd2079c8f656d30c6ddff24ca2afc4f6449e192b4f0c77c2de17ca7bd6707a6f19bfd79d13

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    882KB

    MD5

    99c706d9af4a20e20fd20907f7a7f013

    SHA1

    54280e5803205ee1b0c63e1bbc3a2aca6ef3322d

    SHA256

    a43722e040c9e3abbe54902f4a298dde6fc4e4b81afc244205ad2fa47b6df7b8

    SHA512

    b2daddeb90e3329d345c7644ebb6b8e3ac63c19e90231ec59148db28f621623269aa8f8272173f3fac1eb95a6f6aba704375a8e7629cf3981c14eeabaef2b8d8

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    882KB

    MD5

    99c706d9af4a20e20fd20907f7a7f013

    SHA1

    54280e5803205ee1b0c63e1bbc3a2aca6ef3322d

    SHA256

    a43722e040c9e3abbe54902f4a298dde6fc4e4b81afc244205ad2fa47b6df7b8

    SHA512

    b2daddeb90e3329d345c7644ebb6b8e3ac63c19e90231ec59148db28f621623269aa8f8272173f3fac1eb95a6f6aba704375a8e7629cf3981c14eeabaef2b8d8

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    76654039df120713486088a3c9646cd3

    SHA1

    ce45ec4732b4c1c1d34bae6f29bfc90677abfa9c

    SHA256

    1b53df69b2636b83de568a7c552fd1f08050048a88d97dcb7d5fe4bfc0c23a6e

    SHA512

    0d478db20aec92b7eacbdd49d748cd83b0398d32d1e6f75d0a16a0dd2079c8f656d30c6ddff24ca2afc4f6449e192b4f0c77c2de17ca7bd6707a6f19bfd79d13

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    76654039df120713486088a3c9646cd3

    SHA1

    ce45ec4732b4c1c1d34bae6f29bfc90677abfa9c

    SHA256

    1b53df69b2636b83de568a7c552fd1f08050048a88d97dcb7d5fe4bfc0c23a6e

    SHA512

    0d478db20aec92b7eacbdd49d748cd83b0398d32d1e6f75d0a16a0dd2079c8f656d30c6ddff24ca2afc4f6449e192b4f0c77c2de17ca7bd6707a6f19bfd79d13

  • memory/968-77-0x0000000000000000-mapping.dmp
  • memory/1400-60-0x0000000000000000-mapping.dmp
  • memory/1444-92-0x0000000000000000-mapping.dmp
  • memory/1552-62-0x0000000000000000-mapping.dmp
  • memory/1640-81-0x0000000000000000-mapping.dmp
  • memory/1660-66-0x0000000000000000-mapping.dmp
  • memory/1660-67-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
    Filesize

    8KB

  • memory/1660-69-0x00000000004C0000-0x00000000004EF000-memory.dmp
    Filesize

    188KB

  • memory/1680-87-0x0000000000000000-mapping.dmp
  • memory/1744-54-0x000000002F311000-0x000000002F314000-memory.dmp
    Filesize

    12KB

  • memory/1744-59-0x0000000071C8D000-0x0000000071C98000-memory.dmp
    Filesize

    44KB

  • memory/1744-58-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1744-57-0x0000000071C8D000-0x0000000071C98000-memory.dmp
    Filesize

    44KB

  • memory/1744-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1744-55-0x0000000070CA1000-0x0000000070CA3000-memory.dmp
    Filesize

    8KB

  • memory/2032-72-0x0000000000000000-mapping.dmp