Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 02:57

General

  • Target

    Payment with a new address.xls

  • Size

    255KB

  • MD5

    893f9b10a48073fc3fa0d5c8867f7200

  • SHA1

    875d63ddc7467890f8f72aa787298ca4b2051e3e

  • SHA256

    1c5f2ca9839078742383b207721ce92fdfa70ac50e5d7b73c2488d47f7e5ebac

  • SHA512

    8c65c4f8c89d5b6e973f2108cb4267cf3f6703609d84be6d4fda7b92770d462344c957e6fbc7a00e24076bbe2dc51bfe68ed80e5685ff985a01772edca5de632

  • SSDEEP

    6144:6Kpb8rGYrMPe3q7Q0XV5xtuEsi8/dgVNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcST:5NbDjP9XH5XIqZLnST

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://cs.com.sg/Backup/Bk778kXNKMiH5vH/

xlm40.dropper

https://j2ccamionmagasin.fr/css/1Mp8y/

xlm40.dropper

http://atici.net/old/PkZI74DD/

xlm40.dropper

http://clanbaker.org/css/khhl7kT2n69n/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Payment with a new address.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4120
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1544
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JtpqVidsvaMh\IQvkaNuKtJxxCT.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3140
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    575KB

    MD5

    a856da67745c9910bb6efd1a63755f3b

    SHA1

    ac5ad5ff7434c1ecbc3c96fcfc530a9f98f64a5e

    SHA256

    e59c11ed62c813d1c19e02277e14bbeff0312440b4fdc235d3bcbfe1938743b6

    SHA512

    d7dcbc8ec7d8eeedb757508d946f2ddacc5f03a4af3d15e89f9b3fcd275112185c90f4770405d3e6747ac3d46d4f437a97f9f5ed933dfc195974dd6db2c5515c

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    575KB

    MD5

    a856da67745c9910bb6efd1a63755f3b

    SHA1

    ac5ad5ff7434c1ecbc3c96fcfc530a9f98f64a5e

    SHA256

    e59c11ed62c813d1c19e02277e14bbeff0312440b4fdc235d3bcbfe1938743b6

    SHA512

    d7dcbc8ec7d8eeedb757508d946f2ddacc5f03a4af3d15e89f9b3fcd275112185c90f4770405d3e6747ac3d46d4f437a97f9f5ed933dfc195974dd6db2c5515c

  • C:\Windows\System32\JtpqVidsvaMh\IQvkaNuKtJxxCT.dll
    Filesize

    575KB

    MD5

    a856da67745c9910bb6efd1a63755f3b

    SHA1

    ac5ad5ff7434c1ecbc3c96fcfc530a9f98f64a5e

    SHA256

    e59c11ed62c813d1c19e02277e14bbeff0312440b4fdc235d3bcbfe1938743b6

    SHA512

    d7dcbc8ec7d8eeedb757508d946f2ddacc5f03a4af3d15e89f9b3fcd275112185c90f4770405d3e6747ac3d46d4f437a97f9f5ed933dfc195974dd6db2c5515c

  • memory/1536-141-0x0000000000000000-mapping.dmp
  • memory/1536-144-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1544-140-0x0000000000000000-mapping.dmp
  • memory/1620-138-0x00007FFB49200000-0x00007FFB49210000-memory.dmp
    Filesize

    64KB

  • memory/1620-132-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
    Filesize

    64KB

  • memory/1620-137-0x00007FFB49200000-0x00007FFB49210000-memory.dmp
    Filesize

    64KB

  • memory/1620-136-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
    Filesize

    64KB

  • memory/1620-135-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
    Filesize

    64KB

  • memory/1620-133-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
    Filesize

    64KB

  • memory/1620-134-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
    Filesize

    64KB

  • memory/2944-152-0x0000000000000000-mapping.dmp
  • memory/3140-147-0x0000000000000000-mapping.dmp
  • memory/4120-139-0x0000000000000000-mapping.dmp