Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:59

General

  • Target

    6644745704944420789.xls

  • Size

    217KB

  • MD5

    e8a4b008fd8e7e6806fb00d295c513a1

  • SHA1

    4462a0f303d66d5d98e8c461023c129d82672c27

  • SHA256

    7e8bc31fde2acc45f23d277c2e9ea931aec4bb3048571ee1244856b3b8607f48

  • SHA512

    6c5be307096e174108f941bcc984c8bef9ea08275123f5bb7842aafbc0abb75bf1aa6ae26369cbb45a8f886baea1c4e9f50036479d15a2c3c27a572f055e7cab

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgLyY+TAQXTHGUMEyP5p6f5jQmS:nbGUMVWlbS

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://sourceintership.com/vendor/rZnJL9pPUjA9pU/

xlm40.dropper

http://www.thebeginningstore.in/0202498070/m2x8inU7TSiuO3px/

xlm40.dropper

http://www.angloextrema.com.br/assets/mQVRrHu7o0eJXxTFu/

xlm40.dropper

http://alvaovillagecamping.pt/wp-content/Ra9iwOPb6uLf/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6644745704944420789.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:868
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv2.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhDyMetfmIamX\HBncLZxNlViN.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:752
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JehEtbNH\dthFLNzjIGS.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1476
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    1KB

    MD5

    74b774351046fa6fd093f647ed6886f7

    SHA1

    56f1bb4a744b04866bef81cc17df07fe1e9f8c78

    SHA256

    5e43a25e956b43cf6cc7cc2f92dca9477281e06902d784b8c1dc1a545e04a462

    SHA512

    d06b6d4472bb1b2d433043e717de0928e07577006088fd680935ccb16317d2ccccb12318dcb17b69cab9217e05f12757393d881268e769f00ee940ea5d3c20a7

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    745KB

    MD5

    492882a42bb67dedcba6f2c513655656

    SHA1

    59433cca1d7d926134bf52d7d9e988dcebd69d25

    SHA256

    e3f00050d93d00325ff116a2e96535b7e8f2e7988627675dba7cb76573639422

    SHA512

    3b7f23b9783fc663c8104fbdd2e1c8ebec5cb77979c2550c434133dd578e35ea5c8e85d9d99f83adff6b0f2d0e4d7476298ad4d0aef439273478bf46a377b827

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    745KB

    MD5

    492882a42bb67dedcba6f2c513655656

    SHA1

    59433cca1d7d926134bf52d7d9e988dcebd69d25

    SHA256

    e3f00050d93d00325ff116a2e96535b7e8f2e7988627675dba7cb76573639422

    SHA512

    3b7f23b9783fc663c8104fbdd2e1c8ebec5cb77979c2550c434133dd578e35ea5c8e85d9d99f83adff6b0f2d0e4d7476298ad4d0aef439273478bf46a377b827

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    745KB

    MD5

    492882a42bb67dedcba6f2c513655656

    SHA1

    59433cca1d7d926134bf52d7d9e988dcebd69d25

    SHA256

    e3f00050d93d00325ff116a2e96535b7e8f2e7988627675dba7cb76573639422

    SHA512

    3b7f23b9783fc663c8104fbdd2e1c8ebec5cb77979c2550c434133dd578e35ea5c8e85d9d99f83adff6b0f2d0e4d7476298ad4d0aef439273478bf46a377b827

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • memory/684-82-0x0000000000000000-mapping.dmp
  • memory/752-72-0x0000000000000000-mapping.dmp
  • memory/868-59-0x0000000000000000-mapping.dmp
  • memory/1004-66-0x0000000000000000-mapping.dmp
  • memory/1004-67-0x000007FEFC461000-0x000007FEFC463000-memory.dmp
    Filesize

    8KB

  • memory/1004-69-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1120-78-0x0000000000000000-mapping.dmp
  • memory/1476-88-0x0000000000000000-mapping.dmp
  • memory/1528-93-0x0000000000000000-mapping.dmp
  • memory/1944-54-0x000000002F821000-0x000000002F824000-memory.dmp
    Filesize

    12KB

  • memory/1944-77-0x0000000072C3D000-0x0000000072C48000-memory.dmp
    Filesize

    44KB

  • memory/1944-58-0x0000000072C3D000-0x0000000072C48000-memory.dmp
    Filesize

    44KB

  • memory/1944-57-0x0000000076D71000-0x0000000076D73000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1944-55-0x0000000071C51000-0x0000000071C53000-memory.dmp
    Filesize

    8KB

  • memory/2036-62-0x0000000000000000-mapping.dmp