Analysis

  • max time kernel
    167s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:34

General

  • Target

    EXAMPLE.xls

  • Size

    67KB

  • MD5

    26fe1a6dbcaedcd92be80daa3f91a595

  • SHA1

    f894d4913c99feb984e4885d46ef3935467b07b0

  • SHA256

    10d164258a05b43017ea2344e234477490adaef157633778e0a2f2f558ef9385

  • SHA512

    27fc4993a4f0e8ff9ad667e107a846e94d97d13de9dd2af1da0cb7377df08d3e9001dee888d0909802dff8ae7450006071378df9e8b1842a7831804af098c826

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://vipteck.com/wp-admin/user/B8d6jr4pBND2HExAmI/lJWa95VlQ/

xlm40.dropper

http://salledemode.com/tgroup.ge/x4bc2kL4BzGAeUsVi/

xlm40.dropper

https://airliftlimo.com/wp-admin/iMc/

xlm40.dropper

http://kabeonet.pl/wp-admin/VWlAz5vWJNHDb/

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\EXAMPLE.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GAmxhUutOp\LUsRJDlRwp.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2512
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1288
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HRdRUVv\TztBDpALLttc.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4088
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • C:\Users\Admin\uxevr1.ocx
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • C:\Users\Admin\uxevr3.ocx
    Filesize

    356KB

    MD5

    3e797d83c5c57228ea9d443507f8b47c

    SHA1

    95cbabc3a6efa56bca6de744c9de0242a9856e64

    SHA256

    12797d07983ebd26a5eef5a9b1101c3649dadf018d3e549287dea38237964ce2

    SHA512

    f6e8c9875bda0da5fc29cfd7a9fc4fee642aacdc18aef9356565691cc14cd2a7efebeba617c9d21763a3e63f279ca5b55ac830f520898340fd657daef756135c

  • C:\Users\Admin\uxevr3.ocx
    Filesize

    356KB

    MD5

    3e797d83c5c57228ea9d443507f8b47c

    SHA1

    95cbabc3a6efa56bca6de744c9de0242a9856e64

    SHA256

    12797d07983ebd26a5eef5a9b1101c3649dadf018d3e549287dea38237964ce2

    SHA512

    f6e8c9875bda0da5fc29cfd7a9fc4fee642aacdc18aef9356565691cc14cd2a7efebeba617c9d21763a3e63f279ca5b55ac830f520898340fd657daef756135c

  • C:\Windows\System32\GAmxhUutOp\LUsRJDlRwp.dll
    Filesize

    356KB

    MD5

    600ef38588180fff78dcfa3e7e6883ad

    SHA1

    da6e5605da2adbfd86951ff74afc4c3b8aae2bef

    SHA256

    89714d70dfdca5a950006dfa5aee5c170b93c9805881c8691b0dfb2fc076a115

    SHA512

    af4f7a0ed6ffc00a0c33d543acfa304076b890a5dd1c4fea0f0d17f9a5cd83e236137e827d99338bbb2fd1c31eb31aa77e5c81474856a94e1e8cd667b712db3a

  • C:\Windows\System32\HRdRUVv\TztBDpALLttc.dll
    Filesize

    356KB

    MD5

    3e797d83c5c57228ea9d443507f8b47c

    SHA1

    95cbabc3a6efa56bca6de744c9de0242a9856e64

    SHA256

    12797d07983ebd26a5eef5a9b1101c3649dadf018d3e549287dea38237964ce2

    SHA512

    f6e8c9875bda0da5fc29cfd7a9fc4fee642aacdc18aef9356565691cc14cd2a7efebeba617c9d21763a3e63f279ca5b55ac830f520898340fd657daef756135c

  • memory/1288-148-0x0000000000000000-mapping.dmp
  • memory/2172-149-0x0000000000000000-mapping.dmp
  • memory/2512-143-0x0000000000000000-mapping.dmp
  • memory/3368-160-0x0000000000000000-mapping.dmp
  • memory/4088-155-0x0000000000000000-mapping.dmp
  • memory/4488-140-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4488-137-0x0000000000000000-mapping.dmp
  • memory/4808-130-0x00007FFABBC10000-0x00007FFABBC20000-memory.dmp
    Filesize

    64KB

  • memory/4808-136-0x00007FFAB92B0000-0x00007FFAB92C0000-memory.dmp
    Filesize

    64KB

  • memory/4808-135-0x00007FFAB92B0000-0x00007FFAB92C0000-memory.dmp
    Filesize

    64KB

  • memory/4808-134-0x00007FFABBC10000-0x00007FFABBC20000-memory.dmp
    Filesize

    64KB

  • memory/4808-133-0x00007FFABBC10000-0x00007FFABBC20000-memory.dmp
    Filesize

    64KB

  • memory/4808-132-0x00007FFABBC10000-0x00007FFABBC20000-memory.dmp
    Filesize

    64KB

  • memory/4808-131-0x00007FFABBC10000-0x00007FFABBC20000-memory.dmp
    Filesize

    64KB