Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 03:13

General

  • Target

    file_622530.xls

  • Size

    255KB

  • MD5

    8ee2cd2bbe87560c6b4d788deadf1f8f

  • SHA1

    48c9427385c516bcf68f582b4c15bdee78f5f9f1

  • SHA256

    370c9603bb9b454372070ee671a62772a69729cb08ac7b58aee51583d7b7f3f0

  • SHA512

    02a21085e9bcff2e810e5de1df303a8ecdd2da095457e3a79796d6887358f301ea7f4ccc218c9fff36cc1cc9dd61c1ce27659199edb7c13c2cb7a65df4904f67

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgWNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSM:ZNbDjP9XH5XIqZLnSM

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.chawkyfrenn.com/icon/BzGzSWFZIZGaTK/

xlm40.dropper

https://www.controlnetworks.com.au/wp-content/nlwkhG9/

xlm40.dropper

http://royreid.co.uk/wp-content/UIa3o/

xlm40.dropper

http://eznetb.synology.me/@eaDir/7ks2a6g9TV/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file_622530.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv1.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UzapyJcyLzDbp\vsoz.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1964
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NiMKTuVROD\JpAM.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:792
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • memory/792-87-0x0000000000000000-mapping.dmp
  • memory/1344-92-0x0000000000000000-mapping.dmp
  • memory/1708-81-0x0000000000000000-mapping.dmp
  • memory/1720-69-0x0000000000000000-mapping.dmp
  • memory/1764-59-0x0000000000000000-mapping.dmp
  • memory/1808-77-0x0000000000000000-mapping.dmp
  • memory/1820-66-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1820-64-0x000007FEFC421000-0x000007FEFC423000-memory.dmp
    Filesize

    8KB

  • memory/1820-63-0x0000000000000000-mapping.dmp
  • memory/1964-75-0x0000000000000000-mapping.dmp
  • memory/2040-74-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/2040-54-0x000000002F2F1000-0x000000002F2F4000-memory.dmp
    Filesize

    12KB

  • memory/2040-58-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/2040-57-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/2040-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2040-55-0x0000000071C11000-0x0000000071C13000-memory.dmp
    Filesize

    8KB