Resubmissions

23-11-2022 10:15

221123-maek8agg8y 10

22-11-2022 13:25

221122-qpdh9aea23 10

21-11-2022 19:54

221121-ymjw9ahg41 10

Analysis

  • max time kernel
    171s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 19:54

General

  • Target

    2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls

  • Size

    255KB

  • MD5

    6493581b246b731e4937fbee64a68803

  • SHA1

    a6e306f8841ff6fbd50188c738469143a6934df0

  • SHA256

    199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0

  • SHA512

    d4089c3cf61a73c1469e01ba2892f4c3e91b7aa3e020deba399581d4212da5ed8c1d4eec29531312643faa838d34bd38de33065373aa72b7cbb782ea5b8b5f60

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSu:ANbDjP9XH5XIqZLnSu

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://blacksebo.de/sharedassets/fA/

xlm40.dropper

https://bikkviz.com/wp-admin/NyT44HkVg/

xlm40.dropper

http://chist.com/dir-/HH/

xlm40.dropper

http://coadymarine.com/Admin/ekamS7WWDkLwS44q/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1564
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv2.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TudvJVqQCOVM\JQMvESSlp.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1160
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:976
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • memory/304-69-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/304-67-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/304-66-0x0000000000000000-mapping.dmp
  • memory/608-62-0x0000000000000000-mapping.dmp
  • memory/880-54-0x000000002FF41000-0x000000002FF44000-memory.dmp
    Filesize

    12KB

  • memory/880-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/880-55-0x0000000071301000-0x0000000071303000-memory.dmp
    Filesize

    8KB

  • memory/880-59-0x00000000722ED000-0x00000000722F8000-memory.dmp
    Filesize

    44KB

  • memory/880-57-0x00000000722ED000-0x00000000722F8000-memory.dmp
    Filesize

    44KB

  • memory/880-58-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/976-77-0x0000000000000000-mapping.dmp
  • memory/1160-72-0x0000000000000000-mapping.dmp
  • memory/1564-60-0x0000000000000000-mapping.dmp
  • memory/1948-79-0x0000000000000000-mapping.dmp