Resubmissions

30-01-2023 01:41

230130-b4cg6sec8w 10

24-11-2022 05:06

221124-frw39sea9s 10

Analysis

  • max time kernel
    203s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:06

General

  • Target

    ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c.xls

  • Size

    216KB

  • MD5

    2486374800299563ab8934122234242a

  • SHA1

    47bfe94aa96ef43231890f04ccd286b0888e10c8

  • SHA256

    ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c

  • SHA512

    74e52e1e1317908447340cbba32949321ed435f17a524224af80236ecdf67187c83908cca514e82a49b9abe9495125ba741e01ed8f30663124c13fce339c63e5

  • SSDEEP

    6144:bKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgAyY+TAQXTHGUMEyP5p6f5jQmK:GbGUMVWlbK

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://audioselec.com/about/dDw5ggtyMojggTqhc/

xlm40.dropper

https://geringer-muehle.de/wp-admin/G/

xlm40.dropper

http://intolove.co.uk/wp-admin/FbGhiWtrEzrQ/

xlm40.dropper

http://isc.net.ua/themes/3rU/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\system32\regsvr32.exe
        ..\oxnv1.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JeutOsRGzdXlnfd\nvRpiEVNB.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1428
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1540
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:980
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    529KB

    MD5

    cb9e1acaf2bc27d3d63ab65fda4c5186

    SHA1

    49915d9a93ebeab4d8eedc556bd94d54cd2df3af

    SHA256

    bb444759e8d9a1a91a3b94e55da2aa489bb181348805185f9b26f4287a55df36

    SHA512

    736546e996912f0b66bfd82c8c7f32fc5f31073776c781c29b45159b3a69cfecba4d3a34530c4575805c1cea3bd9cd1b412c5662ab9c68a5082072c21d19a2e2

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    529KB

    MD5

    cb9e1acaf2bc27d3d63ab65fda4c5186

    SHA1

    49915d9a93ebeab4d8eedc556bd94d54cd2df3af

    SHA256

    bb444759e8d9a1a91a3b94e55da2aa489bb181348805185f9b26f4287a55df36

    SHA512

    736546e996912f0b66bfd82c8c7f32fc5f31073776c781c29b45159b3a69cfecba4d3a34530c4575805c1cea3bd9cd1b412c5662ab9c68a5082072c21d19a2e2

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    529KB

    MD5

    cb9e1acaf2bc27d3d63ab65fda4c5186

    SHA1

    49915d9a93ebeab4d8eedc556bd94d54cd2df3af

    SHA256

    bb444759e8d9a1a91a3b94e55da2aa489bb181348805185f9b26f4287a55df36

    SHA512

    736546e996912f0b66bfd82c8c7f32fc5f31073776c781c29b45159b3a69cfecba4d3a34530c4575805c1cea3bd9cd1b412c5662ab9c68a5082072c21d19a2e2

  • memory/980-77-0x0000000000000000-mapping.dmp
  • memory/1428-70-0x0000000000000000-mapping.dmp
  • memory/1540-75-0x0000000000000000-mapping.dmp
  • memory/1548-60-0x0000000000000000-mapping.dmp
  • memory/1632-79-0x0000000000000000-mapping.dmp
  • memory/1932-58-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB

  • memory/1932-59-0x0000000071FCD000-0x0000000071FD8000-memory.dmp
    Filesize

    44KB

  • memory/1932-54-0x000000002F861000-0x000000002F864000-memory.dmp
    Filesize

    12KB

  • memory/1932-57-0x0000000071FCD000-0x0000000071FD8000-memory.dmp
    Filesize

    44KB

  • memory/1932-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1932-55-0x0000000070FE1000-0x0000000070FE3000-memory.dmp
    Filesize

    8KB

  • memory/1932-81-0x000000006BE31000-0x000000006BE33000-memory.dmp
    Filesize

    8KB

  • memory/1932-82-0x000000006BCC1000-0x000000006BCC3000-memory.dmp
    Filesize

    8KB

  • memory/2024-64-0x0000000000000000-mapping.dmp
  • memory/2024-65-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
    Filesize

    8KB

  • memory/2024-67-0x0000000000310000-0x000000000033F000-memory.dmp
    Filesize

    188KB