Analysis

  • max time kernel
    154s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    31B5DF865E37E0984F064397BAFAC9579AD2A50467318E2949D258148FB1E59E.xls

  • Size

    255KB

  • MD5

    1a863b0f451e3fa1def58a3764d8c0ca

  • SHA1

    76e981676d22c9fd4332af8a1b75608261f19b25

  • SHA256

    31b5df865e37e0984f064397bafac9579ad2a50467318e2949d258148fb1e59e

  • SHA512

    1ab98498cdf40b6330e403ca86396a2a45a1cd63582a3d7757887d2bd0c6917fa7c46ffc7bfac1621d049f6a005cb1c99236c97ef68b67a269356ff58b77a35e

  • SSDEEP

    6144:6Kpb8rGYrMPe3q7Q0XV5xtuEsi8/dgONiwrfx9rNFMMrttRzV5Dz3UxqC8LUcS3:yNbDjP9XH5XIqZLnS3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://bevos-training.com/images/MtzUd/

xlm40.dropper

http://ec2-52-89-237-150.us-west-2.compute.amazonaws.com/bhr/wwqjkbu6mk/

xlm40.dropper

http://bwsengineering.co.za/configSHV/H0Rs/

xlm40.dropper

http://ctel.com.my/images/J5FV3DsngleQ3/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\31B5DF865E37E0984F064397BAFAC9579AD2A50467318E2949D258148FB1E59E.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:836
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1896
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EUySJvDAGxeZnxFd\CDSbkXmlhqD.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1932
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    621KB

    MD5

    3aae4a9d4f5d015042ae34f813ae8129

    SHA1

    6f0216c9f7953fc97f4a8195906645634dce6729

    SHA256

    b88577b3d9a051360d05f5953ad9dc045d9b2acaec898620969751363fab5bf4

    SHA512

    b5286efd17951372359b22fc92d8e9d269194ad9333ce7e3c1a474cc281ab706f40c2b6713a656db88d4eb7871268c8e7ca23396c175d548a77cc10e3b0213dd

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    621KB

    MD5

    3aae4a9d4f5d015042ae34f813ae8129

    SHA1

    6f0216c9f7953fc97f4a8195906645634dce6729

    SHA256

    b88577b3d9a051360d05f5953ad9dc045d9b2acaec898620969751363fab5bf4

    SHA512

    b5286efd17951372359b22fc92d8e9d269194ad9333ce7e3c1a474cc281ab706f40c2b6713a656db88d4eb7871268c8e7ca23396c175d548a77cc10e3b0213dd

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    621KB

    MD5

    3aae4a9d4f5d015042ae34f813ae8129

    SHA1

    6f0216c9f7953fc97f4a8195906645634dce6729

    SHA256

    b88577b3d9a051360d05f5953ad9dc045d9b2acaec898620969751363fab5bf4

    SHA512

    b5286efd17951372359b22fc92d8e9d269194ad9333ce7e3c1a474cc281ab706f40c2b6713a656db88d4eb7871268c8e7ca23396c175d548a77cc10e3b0213dd

  • memory/616-71-0x0000000000300000-0x000000000032E000-memory.dmp
    Filesize

    184KB

  • memory/616-69-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
    Filesize

    8KB

  • memory/616-68-0x0000000000000000-mapping.dmp
  • memory/836-59-0x0000000000000000-mapping.dmp
  • memory/1160-58-0x000000007243D000-0x0000000072448000-memory.dmp
    Filesize

    44KB

  • memory/1160-61-0x000000007243D000-0x0000000072448000-memory.dmp
    Filesize

    44KB

  • memory/1160-54-0x000000002FF61000-0x000000002FF64000-memory.dmp
    Filesize

    12KB

  • memory/1160-57-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1160-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1160-55-0x0000000071451000-0x0000000071453000-memory.dmp
    Filesize

    8KB

  • memory/1196-79-0x0000000000000000-mapping.dmp
  • memory/1324-64-0x0000000000000000-mapping.dmp
  • memory/1896-62-0x0000000000000000-mapping.dmp
  • memory/1932-74-0x0000000000000000-mapping.dmp