Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:17

General

  • Target

    9_2005.xls

  • Size

    67KB

  • MD5

    26fe1a6dbcaedcd92be80daa3f91a595

  • SHA1

    f894d4913c99feb984e4885d46ef3935467b07b0

  • SHA256

    10d164258a05b43017ea2344e234477490adaef157633778e0a2f2f558ef9385

  • SHA512

    27fc4993a4f0e8ff9ad667e107a846e94d97d13de9dd2af1da0cb7377df08d3e9001dee888d0909802dff8ae7450006071378df9e8b1842a7831804af098c826

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://vipteck.com/wp-admin/user/B8d6jr4pBND2HExAmI/lJWa95VlQ/

xlm40.dropper

http://salledemode.com/tgroup.ge/x4bc2kL4BzGAeUsVi/

xlm40.dropper

https://airliftlimo.com/wp-admin/iMc/

xlm40.dropper

http://kabeonet.pl/wp-admin/VWlAz5vWJNHDb/

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\9_2005.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\system32\regsvr32.exe
        /S ..\uxevr1.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Thyjdk\DZhIcvDbYcwKN.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1776
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\regsvr32.exe
        /S ..\uxevr2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GsRWH\kejSwiakUr.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1280
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1180
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    b9f21d8db36e88831e5352bb82c438b3

    SHA1

    4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

    SHA256

    998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

    SHA512

    d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89fb2d986dfd705932c508ae7f3ace8b

    SHA1

    ba1c2456a6d2d3814292124273340b5cb79d59b1

    SHA256

    2912798b89f50651411fa006b9011e841fa54dbea738b17c5937d491aeb18e1e

    SHA512

    f5eae29b371f673221d9206e4d8c5b6a7cf39b269a7b58e470fee90b159e9c2f35f652b71dd232d84977491153db94564ab40e0bc0507ed83a1c88ecc281aeac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93305c7132ebb807e878511664932a00

    SHA1

    ab12ac88044f1f6dea285f856c3417cfb797b47a

    SHA256

    97acc70a0ecd1d59a549b43791541772d4489e78fed14492e19364938fa83956

    SHA512

    5ab1f5bb809fdec47e9e3393334f9610ad5cc9addd63d1c4e6d94bbc19f617c148a6e3c3cb4612bc2376459397344c8c6423bf51ece4e12dad9f7a3c9ea49218

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • C:\Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • \Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • \Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • \Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • \Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • memory/360-59-0x0000000000000000-mapping.dmp
  • memory/1180-89-0x0000000000000000-mapping.dmp
  • memory/1280-84-0x0000000000000000-mapping.dmp
  • memory/1616-91-0x0000000000000000-mapping.dmp
  • memory/1776-69-0x0000000000000000-mapping.dmp
  • memory/1960-66-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1960-64-0x000007FEFBFC1000-0x000007FEFBFC3000-memory.dmp
    Filesize

    8KB

  • memory/1960-63-0x0000000000000000-mapping.dmp
  • memory/1980-54-0x000000002FAB1000-0x000000002FAB4000-memory.dmp
    Filesize

    12KB

  • memory/1980-58-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB

  • memory/1980-57-0x000000007284D000-0x0000000072858000-memory.dmp
    Filesize

    44KB

  • memory/1980-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1980-55-0x0000000071861000-0x0000000071863000-memory.dmp
    Filesize

    8KB

  • memory/2040-74-0x0000000000000000-mapping.dmp
  • memory/2044-78-0x0000000000000000-mapping.dmp