Analysis

  • max time kernel
    214s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    B0FB5F6486F17BF63A316D7F3EB85002D6FB74A96CDEB3A9E43F555C73F74D01.xls

  • Size

    255KB

  • MD5

    b9a02c001e5c71d0156ab58e28f3470e

  • SHA1

    5bfd33906db74259368009303305247e5b43d6fa

  • SHA256

    b0fb5f6486f17bf63a316d7f3eb85002d6fb74a96cdeb3a9e43f555c73f74d01

  • SHA512

    588641932731204652372efcbf7f955642e81168a9cb1aac5a5a74175fe0c18a5c4da1c4e4716b779bd1e1392e9862b22194b9a245dc3d8a9168b482ec788041

  • SSDEEP

    6144:6Kpb8rGYrMPe3q7Q0XV5xtuEsi8/dggNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcST:8NbDjP9XH5XIqZLnST

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://cpcwiki.de/images/rirOpdztUEfG7WJ/

xlm40.dropper

https://www.conceptagency.net/css/zXC/

xlm40.dropper

http://a.angel-tn.idv.tw/web_images/aa7fEDOPvT2F1i/

xlm40.dropper

http://www.atashelement.ir/qds-seo-url-autofill/tmSetsq0wxsmXdA/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\B0FB5F6486F17BF63A316D7F3EB85002D6FB74A96CDEB3A9E43F555C73F74D01.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv1.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AhFrSoYa\YOAqmFNOjw.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1784
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:968
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WFxLjgEQjbqPFZU\PEakKNZgmdFlTCJA.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1152
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    575KB

    MD5

    cb4c02faecb56442577518a88f756a48

    SHA1

    81474a672efeb9e620b012d2922b2ff067182cab

    SHA256

    1da01f5d1cb42d0a91eb5405d59f4f7d545e6bfa7f89cecd1191a583e666cd9a

    SHA512

    3cb9cb7e56dc137d5b4ccc19b851726726df94a5f447947b1a24e0985f24efce58477d1e00b85c54a404b6d275d89780f58de18316e1ba5170df4f26c4e81f72

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    565KB

    MD5

    ffdfdd8de5988b1fd138366ef05f567d

    SHA1

    5cad946d2017d85fd16792e5777731f861005bd0

    SHA256

    4864cca437123a76a89ea41626ede206a3d91eb5e6f5b5d4b73d2410e3a340a7

    SHA512

    a988a766473a510d7b9352d1c7a0187e5f1ce03d46a2860863e8091775f7e2d2f9e26d8eb3c1e561f9f0d119b255fe452d0d57df0d048703f73afba69f0162ab

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    575KB

    MD5

    cb4c02faecb56442577518a88f756a48

    SHA1

    81474a672efeb9e620b012d2922b2ff067182cab

    SHA256

    1da01f5d1cb42d0a91eb5405d59f4f7d545e6bfa7f89cecd1191a583e666cd9a

    SHA512

    3cb9cb7e56dc137d5b4ccc19b851726726df94a5f447947b1a24e0985f24efce58477d1e00b85c54a404b6d275d89780f58de18316e1ba5170df4f26c4e81f72

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    575KB

    MD5

    cb4c02faecb56442577518a88f756a48

    SHA1

    81474a672efeb9e620b012d2922b2ff067182cab

    SHA256

    1da01f5d1cb42d0a91eb5405d59f4f7d545e6bfa7f89cecd1191a583e666cd9a

    SHA512

    3cb9cb7e56dc137d5b4ccc19b851726726df94a5f447947b1a24e0985f24efce58477d1e00b85c54a404b6d275d89780f58de18316e1ba5170df4f26c4e81f72

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    565KB

    MD5

    ffdfdd8de5988b1fd138366ef05f567d

    SHA1

    5cad946d2017d85fd16792e5777731f861005bd0

    SHA256

    4864cca437123a76a89ea41626ede206a3d91eb5e6f5b5d4b73d2410e3a340a7

    SHA512

    a988a766473a510d7b9352d1c7a0187e5f1ce03d46a2860863e8091775f7e2d2f9e26d8eb3c1e561f9f0d119b255fe452d0d57df0d048703f73afba69f0162ab

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    565KB

    MD5

    ffdfdd8de5988b1fd138366ef05f567d

    SHA1

    5cad946d2017d85fd16792e5777731f861005bd0

    SHA256

    4864cca437123a76a89ea41626ede206a3d91eb5e6f5b5d4b73d2410e3a340a7

    SHA512

    a988a766473a510d7b9352d1c7a0187e5f1ce03d46a2860863e8091775f7e2d2f9e26d8eb3c1e561f9f0d119b255fe452d0d57df0d048703f73afba69f0162ab

  • memory/968-75-0x0000000000000000-mapping.dmp
  • memory/1152-87-0x0000000000000000-mapping.dmp
  • memory/1184-77-0x0000000000000000-mapping.dmp
  • memory/1224-59-0x0000000071FCD000-0x0000000071FD8000-memory.dmp
    Filesize

    44KB

  • memory/1224-54-0x000000002FBF1000-0x000000002FBF4000-memory.dmp
    Filesize

    12KB

  • memory/1224-58-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1224-57-0x0000000071FCD000-0x0000000071FD8000-memory.dmp
    Filesize

    44KB

  • memory/1224-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1224-55-0x0000000070FE1000-0x0000000070FE3000-memory.dmp
    Filesize

    8KB

  • memory/1260-65-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
    Filesize

    8KB

  • memory/1260-64-0x0000000000000000-mapping.dmp
  • memory/1260-67-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1268-92-0x0000000000000000-mapping.dmp
  • memory/1784-70-0x0000000000000000-mapping.dmp
  • memory/1832-60-0x0000000000000000-mapping.dmp
  • memory/2004-81-0x0000000000000000-mapping.dmp