Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    0FED7D48F603E74E2DEE5229D4F20B11177D08D9849C0D65E04255B8150FA80D.xls

  • Size

    255KB

  • MD5

    a046e01d0082012b4d2bb36d60391163

  • SHA1

    95b59e6e18e3cb9b65114b1b9b2639df92d4c2ca

  • SHA256

    0fed7d48f603e74e2dee5229d4f20b11177d08d9849c0d65e04255b8150fa80d

  • SHA512

    414a2bcaa8435946d83ee467a3c02b3d9948536ef4288cbf9983ff04697f9d4c5a6576d1cb87b06acea75f0e1c3d770cc23bbd15d6b4c716488ca4c6dfc360fd

  • SSDEEP

    6144:6Kpb8rGYrMPe3q7Q0XV5xtuEsi8/dg4Niwrfx9rNFMMrttRzV5Dz3UxqC8LUcSE:0NbDjP9XH5XIqZLnSE

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://brucemulkey.com/wp-admin/T/

xlm40.dropper

http://cronoatletas.uy/headers/hPoIMx/

xlm40.dropper

http://cocostrunket.com/wp-content/GlJk9/

xlm40.dropper

http://db.rikaz.tech/lCx76IlkrBtEsqNFA7/H9YoD9PuGAHGb3MHZz/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0FED7D48F603E74E2DEE5229D4F20B11177D08D9849C0D65E04255B8150FA80D.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:868
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:896
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NhKNSWtfNIvKYLmj\POooZYaErxtOVBn.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2032
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    462KB

    MD5

    d32e07d9d67d45b9d8053a021d1c11c1

    SHA1

    bfcfa54a9fc66ce27d6b831f5c8104634d442a93

    SHA256

    c5c1923ef7971a0f0c3995f70ecffe7c6fe2e3ea8623a0351c1ad34e6b7fa93c

    SHA512

    312b735a34b3366dece73bd5b07a77fd80a2173001f63f9fb45c175f6f976a7439ba2fe5f09687002bc194b305a088ecf0edc4aff726968942021c0d7536116e

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    462KB

    MD5

    d32e07d9d67d45b9d8053a021d1c11c1

    SHA1

    bfcfa54a9fc66ce27d6b831f5c8104634d442a93

    SHA256

    c5c1923ef7971a0f0c3995f70ecffe7c6fe2e3ea8623a0351c1ad34e6b7fa93c

    SHA512

    312b735a34b3366dece73bd5b07a77fd80a2173001f63f9fb45c175f6f976a7439ba2fe5f09687002bc194b305a088ecf0edc4aff726968942021c0d7536116e

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    462KB

    MD5

    d32e07d9d67d45b9d8053a021d1c11c1

    SHA1

    bfcfa54a9fc66ce27d6b831f5c8104634d442a93

    SHA256

    c5c1923ef7971a0f0c3995f70ecffe7c6fe2e3ea8623a0351c1ad34e6b7fa93c

    SHA512

    312b735a34b3366dece73bd5b07a77fd80a2173001f63f9fb45c175f6f976a7439ba2fe5f09687002bc194b305a088ecf0edc4aff726968942021c0d7536116e

  • memory/868-59-0x0000000000000000-mapping.dmp
  • memory/896-61-0x0000000000000000-mapping.dmp
  • memory/980-63-0x0000000000000000-mapping.dmp
  • memory/1000-67-0x0000000000000000-mapping.dmp
  • memory/1000-70-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1000-68-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
    Filesize

    8KB

  • memory/1108-78-0x0000000000000000-mapping.dmp
  • memory/1308-55-0x0000000070CA1000-0x0000000070CA3000-memory.dmp
    Filesize

    8KB

  • memory/1308-57-0x0000000071C8D000-0x0000000071C98000-memory.dmp
    Filesize

    44KB

  • memory/1308-54-0x000000002F6C1000-0x000000002F6C4000-memory.dmp
    Filesize

    12KB

  • memory/1308-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1308-58-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1308-80-0x0000000071C8D000-0x0000000071C98000-memory.dmp
    Filesize

    44KB

  • memory/2032-73-0x0000000000000000-mapping.dmp