Analysis

  • max time kernel
    166s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:34

General

  • Target

    EXAMPLE.xls

  • Size

    67KB

  • MD5

    26fe1a6dbcaedcd92be80daa3f91a595

  • SHA1

    f894d4913c99feb984e4885d46ef3935467b07b0

  • SHA256

    10d164258a05b43017ea2344e234477490adaef157633778e0a2f2f558ef9385

  • SHA512

    27fc4993a4f0e8ff9ad667e107a846e94d97d13de9dd2af1da0cb7377df08d3e9001dee888d0909802dff8ae7450006071378df9e8b1842a7831804af098c826

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://vipteck.com/wp-admin/user/B8d6jr4pBND2HExAmI/lJWa95VlQ/

xlm40.dropper

http://salledemode.com/tgroup.ge/x4bc2kL4BzGAeUsVi/

xlm40.dropper

https://airliftlimo.com/wp-admin/iMc/

xlm40.dropper

http://kabeonet.pl/wp-admin/VWlAz5vWJNHDb/

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\EXAMPLE.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\system32\regsvr32.exe
        /S ..\uxevr1.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IMuppRliSaEFBLI\XbgIeCWJqGb.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1740
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\system32\regsvr32.exe
        /S ..\uxevr2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PHmcc\TvMJFhpkfgAYX.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1940
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1840
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    b9f21d8db36e88831e5352bb82c438b3

    SHA1

    4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

    SHA256

    998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

    SHA512

    d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e39040491b1c2a83860bd2e277e667f

    SHA1

    5e3ac02473d6cbe753d578ec6ed4a256c16d0d20

    SHA256

    76f1bd979df5cbbbc1004b5169efdf3fc80b7ac5fd090510f955a743d7e945d8

    SHA512

    fabce310f23f8428dda3a2f6b1bd671d809e922b388175e475ea7c6c1c38e239644fa8cd10fb8c5b46f02fcd8d4d0af33b703c6fe41528996887ffda11872c4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65ac78ba37e4b63ecfba00a6c301dfc5

    SHA1

    8c003aa21ff0e4b25a381f462f0190cbf52f06f3

    SHA256

    6fe48c6cd1dedc4f3afd482273d41a35888e5861969d182234fd9fe93110eb5d

    SHA512

    59aa09a4a5e8069688c3b4830addf573e2f0bb767b97eb05d03228a750cff673158dead61fffa3fa561f1128019a3633b4fff942e0a46aba800fdff044b61512

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • C:\Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • \Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • \Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • \Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • \Users\Admin\uxevr2.ocx
    Filesize

    356KB

    MD5

    c7a0dbdc477f258fa261db4b92205661

    SHA1

    5a61e64e4776f6d5683e919d789c0c835f837892

    SHA256

    7e2c0c0ed179fd02509c800cd8d478364c3069700f8de3acbff00ba1cb88bd38

    SHA512

    f2582b39932da738d385d5c733f6f26e903bb0fd421ee691eb2110b929b475938bff24addce25c47dd7ff7ea28a7bd090f890e33b1fc77738ee73a8a3f4c0aea

  • memory/804-91-0x0000000000000000-mapping.dmp
  • memory/808-63-0x0000000000000000-mapping.dmp
  • memory/808-64-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
    Filesize

    8KB

  • memory/808-66-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1376-59-0x0000000000000000-mapping.dmp
  • memory/1416-78-0x0000000000000000-mapping.dmp
  • memory/1560-54-0x000000002F1E1000-0x000000002F1E4000-memory.dmp
    Filesize

    12KB

  • memory/1560-58-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1560-57-0x0000000071DED000-0x0000000071DF8000-memory.dmp
    Filesize

    44KB

  • memory/1560-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1560-55-0x0000000070E01000-0x0000000070E03000-memory.dmp
    Filesize

    8KB

  • memory/1740-69-0x0000000000000000-mapping.dmp
  • memory/1812-74-0x0000000000000000-mapping.dmp
  • memory/1840-89-0x0000000000000000-mapping.dmp
  • memory/1940-84-0x0000000000000000-mapping.dmp