Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 18:26

General

  • Target

    7e8bc31fde2acc45f23d277c2e9ea931aec4bb3048571ee1244856b3b8607f48.xls

  • Size

    217KB

  • MD5

    e8a4b008fd8e7e6806fb00d295c513a1

  • SHA1

    4462a0f303d66d5d98e8c461023c129d82672c27

  • SHA256

    7e8bc31fde2acc45f23d277c2e9ea931aec4bb3048571ee1244856b3b8607f48

  • SHA512

    6c5be307096e174108f941bcc984c8bef9ea08275123f5bb7842aafbc0abb75bf1aa6ae26369cbb45a8f886baea1c4e9f50036479d15a2c3c27a572f055e7cab

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgLyY+TAQXTHGUMEyP5p6f5jQmS:nbGUMVWlbS

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://sourceintership.com/vendor/rZnJL9pPUjA9pU/

xlm40.dropper

http://www.thebeginningstore.in/0202498070/m2x8inU7TSiuO3px/

xlm40.dropper

http://www.angloextrema.com.br/assets/mQVRrHu7o0eJXxTFu/

xlm40.dropper

http://alvaovillagecamping.pt/wp-content/Ra9iwOPb6uLf/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7e8bc31fde2acc45f23d277c2e9ea931aec4bb3048571ee1244856b3b8607f48.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1220
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:340
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MRFlTHSU\EaUeRLeqORTQ.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1852
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    882KB

    MD5

    d3629ccb05cbe0d7796a84e0f9c74f2b

    SHA1

    321530af823cb18fee984ff419e52922f2bdc252

    SHA256

    32ee2a26ff8b1a6573d26f86dec992cb69df0017481c969ea108a27ae3f594a0

    SHA512

    881f6bb6cc41e590a4c4babf2a3132434097c773dd619d95db9870c1caed7371e61ec09dd1ab0da3ed779318905d59caf2f838c5785afeaa2becf7b9346c49f7

  • memory/340-61-0x0000000000000000-mapping.dmp
  • memory/912-68-0x000007FEFC361000-0x000007FEFC363000-memory.dmp
    Filesize

    8KB

  • memory/912-70-0x00000000002F0000-0x000000000031F000-memory.dmp
    Filesize

    188KB

  • memory/912-67-0x0000000000000000-mapping.dmp
  • memory/972-79-0x0000000000000000-mapping.dmp
  • memory/1220-59-0x0000000000000000-mapping.dmp
  • memory/1388-63-0x0000000000000000-mapping.dmp
  • memory/1852-73-0x0000000000000000-mapping.dmp
  • memory/2012-55-0x00000000719B1000-0x00000000719B3000-memory.dmp
    Filesize

    8KB

  • memory/2012-54-0x000000002F8B1000-0x000000002F8B4000-memory.dmp
    Filesize

    12KB

  • memory/2012-57-0x000000007299D000-0x00000000729A8000-memory.dmp
    Filesize

    44KB

  • memory/2012-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2012-78-0x000000007299D000-0x00000000729A8000-memory.dmp
    Filesize

    44KB

  • memory/2012-58-0x00000000763A1000-0x00000000763A3000-memory.dmp
    Filesize

    8KB