Analysis

  • max time kernel
    162s
  • max time network
    174s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    20-05-2022 21:28

General

  • Target

    519644773f5026d5fd088c0004f70e248fce65977730d023d7a6a6efe7866df6.xls

  • Size

    67KB

  • MD5

    c69b406d4db830abd364866fd17522a3

  • SHA1

    f55c99295bba99c83d3e35b639d36c7d46ec80a2

  • SHA256

    519644773f5026d5fd088c0004f70e248fce65977730d023d7a6a6efe7866df6

  • SHA512

    e298a494a743d141be825953b59da35bb6e6eab3ec6bc99c14d71884284f3b1952d822f3c9af6ce6e73850fd5539bfba0f55892871e945118ee2715b80e4206c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.clasite.com/blogs/IEEsyn/

xlm40.dropper

https://oncrete-egy.com/wp-content/V6Igzw8/

xlm40.dropper

http://opencart-destek.com/catalog/OqHwQ8xlWa5Goyo/

xlm40.dropper

http://www.pjesacac.com/components/O93XXhMN3tOtTlV/

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\519644773f5026d5fd088c0004f70e248fce65977730d023d7a6a6efe7866df6.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZpsexKHjMEwPUa\bOcpOZirYrD.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:908
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AdfhdOTEov\LyoPoXKCS.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4556
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Cetyll\iNZrcmjHEOyw.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4804
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MVkyeHjSF\ZOthPLBS.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    373KB

    MD5

    0c833f3d3633f1239d5f7d27ec411b35

    SHA1

    f6f5c954a833f3ccc59ae9596f3365a1deff390a

    SHA256

    47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

    SHA512

    9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

  • C:\Users\Admin\uxevr2.ocx
    Filesize

    362KB

    MD5

    1b79cd5262c8073e33ace2e4e52cccad

    SHA1

    a510b2d5b4f88fea92e81fc93b8d0cbb4c9bd935

    SHA256

    3d9fac6c865eeec98c6d7cf04cd93faf3f13616b83e7ae6291520fcd0413eb3e

    SHA512

    d76806a79883e4177916ebf22158ac00ccbc029ccd42d26f208fd777e13c12c0f05d6f7c034013851a7c6755148d7032afb00c2dfef1547024d5ec78da8f9dc8

  • C:\Users\Admin\uxevr3.ocx
    Filesize

    362KB

    MD5

    32c0a08babd7ba6a91df225e1167f748

    SHA1

    df6f033e71935a9ffbc095452b6f5a67ed1d9d30

    SHA256

    2e644ea3556a702ac47593b4ee197ff71bc7cadcb60378101ca4e54cbd8dbc60

    SHA512

    ebbac04703ad19e03acc5c480d25fe37364721975a4784480478121704fdce63c16a82add65cc3ceb629e5d11a0e6401ab66e6b13a4629ef43d6ae48f82b5688

  • C:\Users\Admin\uxevr4.ocx
    Filesize

    362KB

    MD5

    75099b74b645474ccb50ca38ced4b35c

    SHA1

    4a28ba9aee5fe20b8d254eb3d03ffcefc055fb8a

    SHA256

    d266fbbe011c34c018c6573f548a4915b6cb95ada0fe9325b7341ff89bebc210

    SHA512

    fe9bd7e3848b084f133e6ce5776f986dce65a78ce989f48ca7c7543b52e66bd13a64fde1a1945620da5a6697be1303c40cfbdbcb6ab38df871a62f38968266c8

  • \Users\Admin\uxevr1.ocx
    Filesize

    373KB

    MD5

    0c833f3d3633f1239d5f7d27ec411b35

    SHA1

    f6f5c954a833f3ccc59ae9596f3365a1deff390a

    SHA256

    47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

    SHA512

    9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

  • \Users\Admin\uxevr2.ocx
    Filesize

    362KB

    MD5

    1b79cd5262c8073e33ace2e4e52cccad

    SHA1

    a510b2d5b4f88fea92e81fc93b8d0cbb4c9bd935

    SHA256

    3d9fac6c865eeec98c6d7cf04cd93faf3f13616b83e7ae6291520fcd0413eb3e

    SHA512

    d76806a79883e4177916ebf22158ac00ccbc029ccd42d26f208fd777e13c12c0f05d6f7c034013851a7c6755148d7032afb00c2dfef1547024d5ec78da8f9dc8

  • \Users\Admin\uxevr3.ocx
    Filesize

    362KB

    MD5

    32c0a08babd7ba6a91df225e1167f748

    SHA1

    df6f033e71935a9ffbc095452b6f5a67ed1d9d30

    SHA256

    2e644ea3556a702ac47593b4ee197ff71bc7cadcb60378101ca4e54cbd8dbc60

    SHA512

    ebbac04703ad19e03acc5c480d25fe37364721975a4784480478121704fdce63c16a82add65cc3ceb629e5d11a0e6401ab66e6b13a4629ef43d6ae48f82b5688

  • \Users\Admin\uxevr4.ocx
    Filesize

    362KB

    MD5

    75099b74b645474ccb50ca38ced4b35c

    SHA1

    4a28ba9aee5fe20b8d254eb3d03ffcefc055fb8a

    SHA256

    d266fbbe011c34c018c6573f548a4915b6cb95ada0fe9325b7341ff89bebc210

    SHA512

    fe9bd7e3848b084f133e6ce5776f986dce65a78ce989f48ca7c7543b52e66bd13a64fde1a1945620da5a6697be1303c40cfbdbcb6ab38df871a62f38968266c8

  • memory/908-311-0x0000000000000000-mapping.dmp
  • memory/1556-279-0x0000000000000000-mapping.dmp
  • memory/2488-297-0x0000000000000000-mapping.dmp
  • memory/3700-264-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3700-261-0x0000000000000000-mapping.dmp
  • memory/3928-251-0x0000000000000000-mapping.dmp
  • memory/3928-306-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4556-278-0x0000000000000000-mapping.dmp
  • memory/4632-269-0x0000000000000000-mapping.dmp
  • memory/4700-117-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4700-130-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
    Filesize

    64KB

  • memory/4700-129-0x00007FFD3F440000-0x00007FFD3F450000-memory.dmp
    Filesize

    64KB

  • memory/4700-120-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4700-119-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4700-118-0x00007FFD41F90000-0x00007FFD41FA0000-memory.dmp
    Filesize

    64KB

  • memory/4804-277-0x0000000000000000-mapping.dmp