Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:15

General

  • Target

    PACK_53.xls

  • Size

    67KB

  • MD5

    8dd66f630a5c13d41ed8fe01604bfff6

  • SHA1

    3a38dbb63444e63461312b93a30743b70444f09b

  • SHA256

    cea8a4085a3551739dadcd60711d0c9ce5c3f4b570618d1917ef67a9859779aa

  • SHA512

    274df5018f9c8d1f02fc456e623a490167b8ae38862dec7304f3d2473d700d5cec7ca0f0a4cfad9e7ee92d4d5ea41289ef1ad7f398dc490139dfe0f66bd28663

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.clasite.com/blogs/IEEsyn/

xlm40.dropper

https://oncrete-egy.com/wp-content/V6Igzw8/

xlm40.dropper

http://opencart-destek.com/catalog/OqHwQ8xlWa5Goyo/

xlm40.dropper

http://www.pjesacac.com/components/O93XXhMN3tOtTlV/

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PACK_53.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JDMUN\qvsguW.dll"
        3⤵
        • Loads dropped DLL
        PID:4524
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4288
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CFAToMVLxOO\BtOcd.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2804
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BJsrfvPj\zqBs.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3912

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    373KB

    MD5

    0c833f3d3633f1239d5f7d27ec411b35

    SHA1

    f6f5c954a833f3ccc59ae9596f3365a1deff390a

    SHA256

    47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

    SHA512

    9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    373KB

    MD5

    0c833f3d3633f1239d5f7d27ec411b35

    SHA1

    f6f5c954a833f3ccc59ae9596f3365a1deff390a

    SHA256

    47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

    SHA512

    9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

  • C:\Users\Admin\uxevr3.ocx
    Filesize

    362KB

    MD5

    10c4a4775dd68f38fe3fac8bdf34cde2

    SHA1

    eb14c61ebe4be6c1b16c2e3d17ff5b33dc29d3d4

    SHA256

    0ecdf1784274846899c16e72756c8ba7fdf6945af43a0d19395c1efc476159ce

    SHA512

    49563654a00a438560718ef61a9fbbe24e392477e679b077884973bb70221a1678d81945998d1dfdc1ea575ef35ad584e2a25fbd8e3480dcc1cd1ed26fa5656d

  • C:\Users\Admin\uxevr3.ocx
    Filesize

    362KB

    MD5

    10c4a4775dd68f38fe3fac8bdf34cde2

    SHA1

    eb14c61ebe4be6c1b16c2e3d17ff5b33dc29d3d4

    SHA256

    0ecdf1784274846899c16e72756c8ba7fdf6945af43a0d19395c1efc476159ce

    SHA512

    49563654a00a438560718ef61a9fbbe24e392477e679b077884973bb70221a1678d81945998d1dfdc1ea575ef35ad584e2a25fbd8e3480dcc1cd1ed26fa5656d

  • C:\Users\Admin\uxevr4.ocx
    Filesize

    362KB

    MD5

    94fe8e76ea573fd2e585f9ca864917a0

    SHA1

    5d2049adb9c53361d4f0dd499931f06794379198

    SHA256

    ee0e5bde2fabcc21aa2df3f5971fe40e8a5006a6021da9fc1752710a25a0c467

    SHA512

    1d4afd61deeb4d80af8ed0d0dc633be9a80247c7a983591c1be1e069e2e434d09f177d2a1e9e27e1e556b0754718c9277b3694eeff02588ee819d7c30ea9a81e

  • C:\Users\Admin\uxevr4.ocx
    Filesize

    362KB

    MD5

    94fe8e76ea573fd2e585f9ca864917a0

    SHA1

    5d2049adb9c53361d4f0dd499931f06794379198

    SHA256

    ee0e5bde2fabcc21aa2df3f5971fe40e8a5006a6021da9fc1752710a25a0c467

    SHA512

    1d4afd61deeb4d80af8ed0d0dc633be9a80247c7a983591c1be1e069e2e434d09f177d2a1e9e27e1e556b0754718c9277b3694eeff02588ee819d7c30ea9a81e

  • C:\Windows\System32\BJsrfvPj\zqBs.dll
    Filesize

    362KB

    MD5

    94fe8e76ea573fd2e585f9ca864917a0

    SHA1

    5d2049adb9c53361d4f0dd499931f06794379198

    SHA256

    ee0e5bde2fabcc21aa2df3f5971fe40e8a5006a6021da9fc1752710a25a0c467

    SHA512

    1d4afd61deeb4d80af8ed0d0dc633be9a80247c7a983591c1be1e069e2e434d09f177d2a1e9e27e1e556b0754718c9277b3694eeff02588ee819d7c30ea9a81e

  • C:\Windows\System32\CFAToMVLxOO\BtOcd.dll
    Filesize

    362KB

    MD5

    10c4a4775dd68f38fe3fac8bdf34cde2

    SHA1

    eb14c61ebe4be6c1b16c2e3d17ff5b33dc29d3d4

    SHA256

    0ecdf1784274846899c16e72756c8ba7fdf6945af43a0d19395c1efc476159ce

    SHA512

    49563654a00a438560718ef61a9fbbe24e392477e679b077884973bb70221a1678d81945998d1dfdc1ea575ef35ad584e2a25fbd8e3480dcc1cd1ed26fa5656d

  • C:\Windows\System32\JDMUN\qvsguW.dll
    Filesize

    373KB

    MD5

    0c833f3d3633f1239d5f7d27ec411b35

    SHA1

    f6f5c954a833f3ccc59ae9596f3365a1deff390a

    SHA256

    47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

    SHA512

    9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

  • memory/1008-147-0x0000000000000000-mapping.dmp
  • memory/2804-153-0x0000000000000000-mapping.dmp
  • memory/3368-133-0x00007FF801710000-0x00007FF801720000-memory.dmp
    Filesize

    64KB

  • memory/3368-134-0x00007FF801710000-0x00007FF801720000-memory.dmp
    Filesize

    64KB

  • memory/3368-132-0x00007FF801710000-0x00007FF801720000-memory.dmp
    Filesize

    64KB

  • memory/3368-131-0x00007FF801710000-0x00007FF801720000-memory.dmp
    Filesize

    64KB

  • memory/3368-136-0x00007FF7FF2E0000-0x00007FF7FF2F0000-memory.dmp
    Filesize

    64KB

  • memory/3368-135-0x00007FF7FF2E0000-0x00007FF7FF2F0000-memory.dmp
    Filesize

    64KB

  • memory/3368-130-0x00007FF801710000-0x00007FF801720000-memory.dmp
    Filesize

    64KB

  • memory/3912-154-0x0000000000000000-mapping.dmp
  • memory/4288-140-0x0000000000000000-mapping.dmp
  • memory/4436-144-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4436-141-0x0000000000000000-mapping.dmp
  • memory/4524-166-0x0000000000000000-mapping.dmp
  • memory/4900-163-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4900-137-0x0000000000000000-mapping.dmp