Analysis

  • max time kernel
    4294211s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    28-03-2022 22:13

General

  • Target

    7fa1b7176ce69d730a2757f2be698a56.xls

  • Size

    126KB

  • MD5

    7fa1b7176ce69d730a2757f2be698a56

  • SHA1

    21a5f3a1c38f1242a4bfefcbf9627434fae8cf94

  • SHA256

    337ee78277daf4f7c28f4a764d468d4e364a6751d2351cbfd0989b4f95bb275d

  • SHA512

    274d05e5b60b0e74b961499d46895a6a95f7a7d0c9adf8484257a0d32bced565c84dcb103f3b26ddef1c575774c4c1507105be0ace42df0c62d3af03eb88bb65

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://med.devsrm.com/wp-content/gtOOTHi3zkUbn8U6/

Extracted

Family

emotet

Botnet

Epoch4

C2

216.120.236.62:8080

189.232.46.161:443

51.91.76.89:8080

217.182.25.250:8080

119.193.124.41:7080

159.8.59.82:8080

195.201.151.129:8080

58.227.42.236:80

212.24.98.99:8080

138.185.72.26:8080

131.100.24.231:80

192.99.251.50:443

158.69.222.101:443

197.242.150.244:8080

50.116.54.215:443

188.44.20.25:443

212.237.17.99:8080

153.126.146.25:7080

103.75.201.2:443

5.9.116.246:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7fa1b7176ce69d730a2757f2be698a56.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\fbd.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Jzvlepxqom\onuk.mdy"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    194d47156e0f5e47d56dffa18e27de02

    SHA1

    860e30f41a33633d771336986ea01f9074bfbcb1

    SHA256

    e05df0980d903e15c2132156e0f9f762a3fdb16c0ec5e16485b99f99217f8481

    SHA512

    dc67425cb84bd950e35cdf3ff48c76ed482521998cbcbb0b049949eb5524225e703ce2800b7ed0023a49ea4a776aeba12d2e10834826ffed2c43ab2089253179

  • \Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    194d47156e0f5e47d56dffa18e27de02

    SHA1

    860e30f41a33633d771336986ea01f9074bfbcb1

    SHA256

    e05df0980d903e15c2132156e0f9f762a3fdb16c0ec5e16485b99f99217f8481

    SHA512

    dc67425cb84bd950e35cdf3ff48c76ed482521998cbcbb0b049949eb5524225e703ce2800b7ed0023a49ea4a776aeba12d2e10834826ffed2c43ab2089253179

  • memory/1056-65-0x0000000000000000-mapping.dmp
  • memory/1056-67-0x0000000000340000-0x0000000000364000-memory.dmp
    Filesize

    144KB

  • memory/1348-58-0x0000000000000000-mapping.dmp
  • memory/1348-59-0x0000000075D31000-0x0000000075D33000-memory.dmp
    Filesize

    8KB

  • memory/1348-62-0x00000000004B0000-0x00000000004D4000-memory.dmp
    Filesize

    144KB

  • memory/2012-54-0x000000002FCD1000-0x000000002FCD4000-memory.dmp
    Filesize

    12KB

  • memory/2012-55-0x0000000071691000-0x0000000071693000-memory.dmp
    Filesize

    8KB

  • memory/2012-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2012-57-0x000000007267D000-0x0000000072688000-memory.dmp
    Filesize

    44KB