Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 03:19

General

  • Target

    Mail_0711.xls

  • Size

    255KB

  • MD5

    4a39482f8109165a29e5f2982c57a895

  • SHA1

    1bd892084eb45b67781ec482c9e4e5e860241b32

  • SHA256

    3809cb404f536733812960e2c738de5fded540678064ff026583e48e4f7b3025

  • SHA512

    d7e8f5361a9e9b82b2f51dd62e570659719ad34079db8d355e852760cd97974efc74315ff0cee5e611fa8b5528468f34b2dbf9205e40371a89b97752c7e77261

  • SSDEEP

    6144:6Kpb8rGYrMPe3q7Q0XV5xtuEsi8/dgUNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSd:YNbDjP9XH5XIqZLnSd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://demarsoft.com/ALPHAINSTALLS.US/lTsjpA6/

xlm40.dropper

http://clockworktradeservices.com/wp-admin/uFRWXkuTnDAbQtIO/

xlm40.dropper

http://cloudxml.com.br/L45R4qJJFH/ESXAIhm/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/bNoAgU9/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Mail_0711.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3748
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:932
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3176
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EgCgHkL\zJNFvAJXWiZuBq.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    6KB

    MD5

    2826b1e7af14a75fee51d4e4534eeff5

    SHA1

    c9eab9b2b15cffc0273b3f8d197007b025018838

    SHA256

    8cc3fe518e10bfedd841106b51a5b0fbc337161cfc4d7360db0436ee9d1a68e5

    SHA512

    1c77d4a9ede815b53df07220742e43a180097f066be9a6c3ac22f573910955ddb0047700f9f277bd6c794d8560865ad28cf58de40bb1f939ea4c8cf7f28ba39e

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    581KB

    MD5

    37d22f36a898981e427ec8b879abf355

    SHA1

    7aef4834faffdbd02b31680ae2a6822b02429ce0

    SHA256

    ab6d2aeb1c4332025322cb78570973fcaa86ca2f0a4353d6c6c226c1c4cfa906

    SHA512

    4f966d4e04b81a79a19f8198c14deb5942412b6c7231e710099edf5fed687b024c3f3546eaee849276f584dc5e325d16d44f44d18e6dc8126e6917acf05dba7a

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    581KB

    MD5

    37d22f36a898981e427ec8b879abf355

    SHA1

    7aef4834faffdbd02b31680ae2a6822b02429ce0

    SHA256

    ab6d2aeb1c4332025322cb78570973fcaa86ca2f0a4353d6c6c226c1c4cfa906

    SHA512

    4f966d4e04b81a79a19f8198c14deb5942412b6c7231e710099edf5fed687b024c3f3546eaee849276f584dc5e325d16d44f44d18e6dc8126e6917acf05dba7a

  • C:\Windows\System32\EgCgHkL\zJNFvAJXWiZuBq.dll
    Filesize

    581KB

    MD5

    37d22f36a898981e427ec8b879abf355

    SHA1

    7aef4834faffdbd02b31680ae2a6822b02429ce0

    SHA256

    ab6d2aeb1c4332025322cb78570973fcaa86ca2f0a4353d6c6c226c1c4cfa906

    SHA512

    4f966d4e04b81a79a19f8198c14deb5942412b6c7231e710099edf5fed687b024c3f3546eaee849276f584dc5e325d16d44f44d18e6dc8126e6917acf05dba7a

  • memory/636-136-0x00007FF8D11D0000-0x00007FF8D11E0000-memory.dmp
    Filesize

    64KB

  • memory/636-137-0x00007FF8CF0D0000-0x00007FF8CF0E0000-memory.dmp
    Filesize

    64KB

  • memory/636-138-0x00007FF8CF0D0000-0x00007FF8CF0E0000-memory.dmp
    Filesize

    64KB

  • memory/636-132-0x00007FF8D11D0000-0x00007FF8D11E0000-memory.dmp
    Filesize

    64KB

  • memory/636-135-0x00007FF8D11D0000-0x00007FF8D11E0000-memory.dmp
    Filesize

    64KB

  • memory/636-133-0x00007FF8D11D0000-0x00007FF8D11E0000-memory.dmp
    Filesize

    64KB

  • memory/636-134-0x00007FF8D11D0000-0x00007FF8D11E0000-memory.dmp
    Filesize

    64KB

  • memory/932-140-0x0000000000000000-mapping.dmp
  • memory/3176-142-0x0000000000000000-mapping.dmp
  • memory/3748-139-0x0000000000000000-mapping.dmp
  • memory/4340-143-0x0000000000000000-mapping.dmp
  • memory/4340-146-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4456-149-0x0000000000000000-mapping.dmp