Analysis

  • max time kernel
    199s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 01:12

General

  • Target

    ff78773c1273927730138962d05ed471611ad495.xls

  • Size

    217KB

  • MD5

    5a03d370a7b117639c9e4a537f0ea3ac

  • SHA1

    ff78773c1273927730138962d05ed471611ad495

  • SHA256

    5448fe5f744459507d71f6f73deecae110226fdb355969bcbc51c5cc08b840b9

  • SHA512

    431aec4d4dc47685352801a0f58b10dbf6a321ca88b3961d661b60b0be274bb1885f06eb6ad3f4e0b108625430ba36a81fb3b27d824b1b6969951bf547f82cbe

  • SSDEEP

    6144:HKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgByY+TAQXTHGUMEyP5p6f5jQml:BbGUMVWlbl

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://ftp.agir-santeinternationale.com/doctors/KAacngW97n4ApzVBDdGy/

xlm40.dropper

http://www.vinyz.com/admin3693/BDFFgAZ6zBRumcUSG/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/NRAdJ/

xlm40.dropper

http://www.muyehuayi.com/cmp/Vtm2m7z88g/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ff78773c1273927730138962d05ed471611ad495.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3128
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3580
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OzBJy\qaTccttVzRjuS.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4556
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    82b0da2507dec1a57997f7ca6fbdeb8e

    SHA1

    8bdaaab56ec56a4fc71fe1f94e21f3b81a4f78fc

    SHA256

    9a882bc9817d80e16882e207d35537cb3a7ddaeb705879f319553aa72d2f915f

    SHA512

    9b1a95a8849388da126b94ae4f4e5795feb47b9aa569746a160bc361f9af6a0790371555cd1dd8fa91be8c3001391089dc0a2a83eb6a6e6e99013649489e4e22

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    82b0da2507dec1a57997f7ca6fbdeb8e

    SHA1

    8bdaaab56ec56a4fc71fe1f94e21f3b81a4f78fc

    SHA256

    9a882bc9817d80e16882e207d35537cb3a7ddaeb705879f319553aa72d2f915f

    SHA512

    9b1a95a8849388da126b94ae4f4e5795feb47b9aa569746a160bc361f9af6a0790371555cd1dd8fa91be8c3001391089dc0a2a83eb6a6e6e99013649489e4e22

  • C:\Windows\System32\OzBJy\qaTccttVzRjuS.dll
    Filesize

    882KB

    MD5

    82b0da2507dec1a57997f7ca6fbdeb8e

    SHA1

    8bdaaab56ec56a4fc71fe1f94e21f3b81a4f78fc

    SHA256

    9a882bc9817d80e16882e207d35537cb3a7ddaeb705879f319553aa72d2f915f

    SHA512

    9b1a95a8849388da126b94ae4f4e5795feb47b9aa569746a160bc361f9af6a0790371555cd1dd8fa91be8c3001391089dc0a2a83eb6a6e6e99013649489e4e22

  • memory/3128-139-0x0000000000000000-mapping.dmp
  • memory/3580-140-0x0000000000000000-mapping.dmp
  • memory/4412-152-0x0000000000000000-mapping.dmp
  • memory/4556-147-0x0000000000000000-mapping.dmp
  • memory/4832-156-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-137-0x00007FF7F2860000-0x00007FF7F2870000-memory.dmp
    Filesize

    64KB

  • memory/4832-136-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-138-0x00007FF7F2860000-0x00007FF7F2870000-memory.dmp
    Filesize

    64KB

  • memory/4832-135-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-134-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-157-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-133-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-132-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-154-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/4832-155-0x00007FF7F5170000-0x00007FF7F5180000-memory.dmp
    Filesize

    64KB

  • memory/5096-141-0x0000000000000000-mapping.dmp
  • memory/5096-144-0x0000000002510000-0x000000000253F000-memory.dmp
    Filesize

    188KB