Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    9A34521B8DD75888669FCD3746E5C7DABA9BF371E28588E247256B93DAE3B26B.xls

  • Size

    255KB

  • MD5

    e06670df6c325da58cdb7c267dc7442c

  • SHA1

    be106f06cd7d944e5692ecef57a054c44d23c737

  • SHA256

    9a34521b8dd75888669fcd3746e5c7daba9bf371e28588e247256b93dae3b26b

  • SHA512

    bc607231c319e894f8049e9ba1a4944d8a60c9bf5366c36e201e5bf331d3eb4a9b2474f998f9b1995922d2dddbfaf2c9fa6c146543ead50daf15c860ccc31955

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgLNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSb:gNbDjP9XH5XIqZLnSb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://hsweixintp.com/wp-admin/4m1WxDxza6D8SVrfF/

xlm40.dropper

http://www.stickers-et-deco.com/admin002vqimbe/hRFZkkzLIl/

xlm40.dropper

http://www.cecambrils.cat/wp-content/cXEhHssszV/

xlm40.dropper

http://www.clinicaportalpsicologia.com.br/wp-includes/d6tkyFFBNwY/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9A34521B8DD75888669FCD3746E5C7DABA9BF371E28588E247256B93DAE3B26B.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DECTcsWT\cMYhFzye.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3480
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1136
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:532
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4404

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • C:\Windows\System32\DECTcsWT\cMYhFzye.dll
    Filesize

    621KB

    MD5

    95e74674029da73f1cdc0fffff65f490

    SHA1

    3007175d3fefda0c274db227a0e1f0954c577947

    SHA256

    26d38b712159c7a3574c91853b0011dca3051fb2e80000f364af4fc60a1b1b25

    SHA512

    633d407e89084b04a2d35e1e758cfbde0b7d6adfb0d5396b2d031af1770cbfd097934dfe7193779ce6dfa00e92ddaf8a16df97e322b725468475a82e4f2bc004

  • memory/532-151-0x0000000000000000-mapping.dmp
  • memory/1136-147-0x0000000000000000-mapping.dmp
  • memory/2356-134-0x00007FF9A63F0000-0x00007FF9A6400000-memory.dmp
    Filesize

    64KB

  • memory/2356-138-0x00007FF9A4260000-0x00007FF9A4270000-memory.dmp
    Filesize

    64KB

  • memory/2356-133-0x00007FF9A63F0000-0x00007FF9A6400000-memory.dmp
    Filesize

    64KB

  • memory/2356-135-0x00007FF9A63F0000-0x00007FF9A6400000-memory.dmp
    Filesize

    64KB

  • memory/2356-132-0x00007FF9A63F0000-0x00007FF9A6400000-memory.dmp
    Filesize

    64KB

  • memory/2356-137-0x00007FF9A4260000-0x00007FF9A4270000-memory.dmp
    Filesize

    64KB

  • memory/2356-136-0x00007FF9A63F0000-0x00007FF9A6400000-memory.dmp
    Filesize

    64KB

  • memory/3480-145-0x0000000000000000-mapping.dmp
  • memory/3956-139-0x0000000000000000-mapping.dmp
  • memory/3956-142-0x0000000002E00000-0x0000000002E2E000-memory.dmp
    Filesize

    184KB

  • memory/4404-152-0x0000000000000000-mapping.dmp