Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    20-05-2022 21:05

General

  • Target

    42588f7afd19d6860fd55d76e9939f8f24d7b17dd79d8ddd793a26ac1fd43f0d.xls

  • Size

    67KB

  • MD5

    ee1ac51529368a0229dde39966ef1783

  • SHA1

    5016460ed87bb0e303f81b99be6577ae60cb9f96

  • SHA256

    42588f7afd19d6860fd55d76e9939f8f24d7b17dd79d8ddd793a26ac1fd43f0d

  • SHA512

    eca4c88b028997fbb0e68efb6561eedda319e3842256f1c579b96dfe6b66908061fe2b1c75bf84d316c230331d20dfebbd1636b411c0100f7442a5ea89cd57c1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.clasite.com/blogs/IEEsyn/

xlm40.dropper

https://oncrete-egy.com/wp-content/V6Igzw8/

xlm40.dropper

http://opencart-destek.com/catalog/OqHwQ8xlWa5Goyo/

xlm40.dropper

http://www.pjesacac.com/components/O93XXhMN3tOtTlV/

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\42588f7afd19d6860fd55d76e9939f8f24d7b17dd79d8ddd793a26ac1fd43f0d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\uxevr1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VZlJb\RCavLvnQOn.dll"
        3⤵
          PID:2620
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\uxevr2.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VMgrbEkdEVQEnB\iVDPT.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1420
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\uxevr3.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BzMEhqwaFl\RoqZw.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2260
      • C:\Windows\System32\regsvr32.exe
        C:\Windows\System32\regsvr32.exe /S ..\uxevr4.ocx
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FamKRyCBzQdbSLn\FnpVDsWsRJjwjVn.dll"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2072

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\uxevr1.ocx
      Filesize

      373KB

      MD5

      0c833f3d3633f1239d5f7d27ec411b35

      SHA1

      f6f5c954a833f3ccc59ae9596f3365a1deff390a

      SHA256

      47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

      SHA512

      9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

    • C:\Users\Admin\uxevr2.ocx
      Filesize

      362KB

      MD5

      c5e2f47f6cf858cdab46a803f53227ce

      SHA1

      192a85842286bc501463fb36a92208c177922ad6

      SHA256

      82cd30eb3d45f3dda78bb225fff2ab40caae1cdf88c80e67349bc9854d38cf32

      SHA512

      a7f46adfa21bb4a2b44cd959f1b5608207d28811dcac49e1ecaef60d84962ab114a5bc7843f2276b3de6c760670452c7d9e990466af38e969007539e6b10e3db

    • C:\Users\Admin\uxevr3.ocx
      Filesize

      362KB

      MD5

      d1bb6a9aa0255cbf252b4fec84c4048f

      SHA1

      faf92589ad6289f478c7888f7f38b30aeffc7478

      SHA256

      a0beb0fecaead6350b4430c8c6857c472b3039360a4adb8615a8f6a6f6644543

      SHA512

      4529890eae6eed6774ec5f5aa3274a42bdffe181353e94b46f0924aa123b7de65db6bdc00f0915b8fbb890cd9880d7a80b522d55612a785b3d03125d0eaa282c

    • C:\Users\Admin\uxevr4.ocx
      Filesize

      362KB

      MD5

      00195e7ba55305e039134b8655ad3fc5

      SHA1

      06b0f2e64404134f411235f5b9b04f6f61ef16ab

      SHA256

      c111bea2f0463fa5d8c25f75fecbc1e92c128fc5bbc277f076e6776db00c167b

      SHA512

      66a76f42b93f75234e66507f728c6ee88dd7766848179a9daca15393b9efc26b5903427c1708301e3e891b90e68d7b125723197d8329412436f35ced55888643

    • \Users\Admin\uxevr1.ocx
      Filesize

      373KB

      MD5

      0c833f3d3633f1239d5f7d27ec411b35

      SHA1

      f6f5c954a833f3ccc59ae9596f3365a1deff390a

      SHA256

      47efdef5ba81eacc1f97698b52204aeab8e3c2af3505a50a979aa03262dc8cb2

      SHA512

      9b677262e374d3714b6e88c574e155503bc35b9616b5abb1ad1993cf5b1a799d5d3d5a73a1598235370f86fc650e30aecee5c53bb40d48b865c8cb2608a7f050

    • \Users\Admin\uxevr2.ocx
      Filesize

      362KB

      MD5

      c5e2f47f6cf858cdab46a803f53227ce

      SHA1

      192a85842286bc501463fb36a92208c177922ad6

      SHA256

      82cd30eb3d45f3dda78bb225fff2ab40caae1cdf88c80e67349bc9854d38cf32

      SHA512

      a7f46adfa21bb4a2b44cd959f1b5608207d28811dcac49e1ecaef60d84962ab114a5bc7843f2276b3de6c760670452c7d9e990466af38e969007539e6b10e3db

    • \Users\Admin\uxevr3.ocx
      Filesize

      362KB

      MD5

      d1bb6a9aa0255cbf252b4fec84c4048f

      SHA1

      faf92589ad6289f478c7888f7f38b30aeffc7478

      SHA256

      a0beb0fecaead6350b4430c8c6857c472b3039360a4adb8615a8f6a6f6644543

      SHA512

      4529890eae6eed6774ec5f5aa3274a42bdffe181353e94b46f0924aa123b7de65db6bdc00f0915b8fbb890cd9880d7a80b522d55612a785b3d03125d0eaa282c

    • \Users\Admin\uxevr4.ocx
      Filesize

      362KB

      MD5

      00195e7ba55305e039134b8655ad3fc5

      SHA1

      06b0f2e64404134f411235f5b9b04f6f61ef16ab

      SHA256

      c111bea2f0463fa5d8c25f75fecbc1e92c128fc5bbc277f076e6776db00c167b

      SHA512

      66a76f42b93f75234e66507f728c6ee88dd7766848179a9daca15393b9efc26b5903427c1708301e3e891b90e68d7b125723197d8329412436f35ced55888643

    • memory/1396-328-0x0000000180000000-0x0000000180031000-memory.dmp
      Filesize

      196KB

    • memory/1396-278-0x0000000000000000-mapping.dmp
    • memory/1420-295-0x0000000000000000-mapping.dmp
    • memory/1568-289-0x0000000180000000-0x0000000180031000-memory.dmp
      Filesize

      196KB

    • memory/1568-286-0x0000000000000000-mapping.dmp
    • memory/2072-322-0x0000000000000000-mapping.dmp
    • memory/2260-308-0x0000000000000000-mapping.dmp
    • memory/2620-333-0x0000000000000000-mapping.dmp
    • memory/3264-309-0x0000000000000000-mapping.dmp
    • memory/4028-118-0x00007FF94C210000-0x00007FF94C220000-memory.dmp
      Filesize

      64KB

    • memory/4028-131-0x00007FF9486A0000-0x00007FF9486B0000-memory.dmp
      Filesize

      64KB

    • memory/4028-130-0x00007FF9486A0000-0x00007FF9486B0000-memory.dmp
      Filesize

      64KB

    • memory/4028-121-0x00007FF94C210000-0x00007FF94C220000-memory.dmp
      Filesize

      64KB

    • memory/4028-120-0x00007FF94C210000-0x00007FF94C220000-memory.dmp
      Filesize

      64KB

    • memory/4028-119-0x00007FF94C210000-0x00007FF94C220000-memory.dmp
      Filesize

      64KB

    • memory/4044-294-0x0000000000000000-mapping.dmp