Analysis

  • max time kernel
    130s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 14:32

General

  • Target

    36b25f39657559dd9d0d917168021a09f7a61e724ed2f85f2c0f1279c33a3279.xls

  • Size

    255KB

  • MD5

    fed6b0bb569d641861ebfc1b19419ee5

  • SHA1

    5e0908d64d74097a2c38a8af9aab7d5b282e45ee

  • SHA256

    36b25f39657559dd9d0d917168021a09f7a61e724ed2f85f2c0f1279c33a3279

  • SHA512

    d9a75ceaea8185b16f1bc7e0b07b90f2d50de24f8ae0237d90681868178bc7c1272daef84a6c275974457cf8c3eedcb917d8c80139dade6b5166ea81b8a4a300

  • SSDEEP

    6144:hKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgWNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSp:FNbDjP9XH5XIqZLnSp

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.chawkyfrenn.com/icon/BzGzSWFZIZGaTK/

xlm40.dropper

https://www.controlnetworks.com.au/wp-content/nlwkhG9/

xlm40.dropper

http://royreid.co.uk/wp-content/UIa3o/

xlm40.dropper

http://eznetb.synology.me/@eaDir/7ks2a6g9TV/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\36b25f39657559dd9d0d917168021a09f7a61e724ed2f85f2c0f1279c33a3279.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WkVFepM\kyWcTdxX.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:5056
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1048
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KGjaXqq\xICgolQfyiDdGGV.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3568
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AScRVEgTZtxwC\qOHrwzRNt.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    581KB

    MD5

    c84b0822bc45352997ed035e43690881

    SHA1

    b37ce1024d19cd3c5aa727de3a99ca145e310b9b

    SHA256

    3d3110c125ae63baa9fa3811d133d72e17621b5f6f2dc8ba2dc3e3aa320a2b31

    SHA512

    aa58c693ce072dfae89201c199afbcce929a0e94ae04242fc92ea34f6553f14934522e98dc86ea9b2abc5b939e3a036b0065fc73d659c925756ce6cb9b9a285c

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    581KB

    MD5

    c84b0822bc45352997ed035e43690881

    SHA1

    b37ce1024d19cd3c5aa727de3a99ca145e310b9b

    SHA256

    3d3110c125ae63baa9fa3811d133d72e17621b5f6f2dc8ba2dc3e3aa320a2b31

    SHA512

    aa58c693ce072dfae89201c199afbcce929a0e94ae04242fc92ea34f6553f14934522e98dc86ea9b2abc5b939e3a036b0065fc73d659c925756ce6cb9b9a285c

  • C:\Windows\System32\AScRVEgTZtxwC\qOHrwzRNt.dll
    Filesize

    581KB

    MD5

    c84b0822bc45352997ed035e43690881

    SHA1

    b37ce1024d19cd3c5aa727de3a99ca145e310b9b

    SHA256

    3d3110c125ae63baa9fa3811d133d72e17621b5f6f2dc8ba2dc3e3aa320a2b31

    SHA512

    aa58c693ce072dfae89201c199afbcce929a0e94ae04242fc92ea34f6553f14934522e98dc86ea9b2abc5b939e3a036b0065fc73d659c925756ce6cb9b9a285c

  • C:\Windows\System32\KGjaXqq\xICgolQfyiDdGGV.dll
    Filesize

    581KB

    MD5

    4a8859a94a7afab895702f7bf39e3a8f

    SHA1

    27316c02096cb014ab0c7a95be464029770918b8

    SHA256

    1474356eed4eb0f9cd6734cbf1ae2358fa285f86bace759b8fc66374ee06d2d5

    SHA512

    ce696e209ef6e4e6855893c0c3096f24f6101fd53fbe867056bf29ab28ea85ad02abb38bb9c1652bbea93dae52eef5dc038cee61ac99785629173432c319e970

  • C:\Windows\System32\WkVFepM\kyWcTdxX.dll
    Filesize

    581KB

    MD5

    36c955f9525f2b77c612e6c6b4754d00

    SHA1

    b3c0f949770d523ded716511f3b2b1c8653a7227

    SHA256

    ca4223a46523d84c8b4729a3d52f3aea9d073a3e037ba40ff53f940bbe2ffac7

    SHA512

    69866f37bcaa71b08dff3c4383b1420d25541c840bbfc6a087bd5ee66fcfc94c178de35085e47fcc89744ed2d45723e9c42bdb4d246164341d9616f7172a6997

  • memory/1048-150-0x0000000000000000-mapping.dmp
  • memory/1416-162-0x0000000000000000-mapping.dmp
  • memory/1672-142-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1672-139-0x0000000000000000-mapping.dmp
  • memory/3452-151-0x0000000000000000-mapping.dmp
  • memory/3464-168-0x0000000000000000-mapping.dmp
  • memory/3568-157-0x0000000000000000-mapping.dmp
  • memory/4824-138-0x00007FFD68B90000-0x00007FFD68BA0000-memory.dmp
    Filesize

    64KB

  • memory/4824-137-0x00007FFD68B90000-0x00007FFD68BA0000-memory.dmp
    Filesize

    64KB

  • memory/4824-136-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4824-132-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4824-135-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4824-134-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/4824-133-0x00007FFD6ABF0000-0x00007FFD6AC00000-memory.dmp
    Filesize

    64KB

  • memory/5056-145-0x0000000000000000-mapping.dmp