Analysis

  • max time kernel
    4294205s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    28-03-2022 23:37

General

  • Target

    740c2fd49ffd35f90ee0b03d1040a28a.xls

  • Size

    126KB

  • MD5

    740c2fd49ffd35f90ee0b03d1040a28a

  • SHA1

    796e34c55a27ee8807b64a5a8063c378fade6662

  • SHA256

    6cfd86adfe720a6432fb65748f6d9c8607f6c15fe412f73e1efd964268152bba

  • SHA512

    e5dadbcdfdac2b3bd04979f5ed71bf71bb6c5497b90b0906dac59b952e3ec2df864e52e0976a281805fe5a23319ee1288e0ea46fe88574005e6c4d8920592325

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://med.devsrm.com/wp-content/gtOOTHi3zkUbn8U6/

Extracted

Family

emotet

Botnet

Epoch4

C2

216.120.236.62:8080

189.232.46.161:443

51.91.76.89:8080

217.182.25.250:8080

119.193.124.41:7080

159.8.59.82:8080

195.201.151.129:8080

58.227.42.236:80

212.24.98.99:8080

138.185.72.26:8080

131.100.24.231:80

192.99.251.50:443

158.69.222.101:443

197.242.150.244:8080

50.116.54.215:443

188.44.20.25:443

212.237.17.99:8080

153.126.146.25:7080

103.75.201.2:443

5.9.116.246:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\740c2fd49ffd35f90ee0b03d1040a28a.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\fbd.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Rbazeuodavph\yojqrmod.exu"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fbd.dll

    Filesize

    680KB

    MD5

    519e48ba82f622be299fd98ecf6a1abe

    SHA1

    3922554c42f39c1b5dd6d466f985ef79615b527e

    SHA256

    b17c8bfc0c7ce8559aa3f001b5bfa06b3a2da1403abd8d69f85142196282a9e6

    SHA512

    2165ba4f88020f1722e0186e38d1deb7c0b8b756270292432dfd026000f2fe03200a1d03a5c08bc68a57c4c568ab228109a238cbefbc7c5cc3046ffc0fb3e13b

  • \Users\Admin\fbd.dll

    Filesize

    680KB

    MD5

    519e48ba82f622be299fd98ecf6a1abe

    SHA1

    3922554c42f39c1b5dd6d466f985ef79615b527e

    SHA256

    b17c8bfc0c7ce8559aa3f001b5bfa06b3a2da1403abd8d69f85142196282a9e6

    SHA512

    2165ba4f88020f1722e0186e38d1deb7c0b8b756270292432dfd026000f2fe03200a1d03a5c08bc68a57c4c568ab228109a238cbefbc7c5cc3046ffc0fb3e13b

  • memory/1680-58-0x0000000000000000-mapping.dmp

  • memory/1680-59-0x00000000767A1000-0x00000000767A3000-memory.dmp

    Filesize

    8KB

  • memory/1680-62-0x00000000002F0000-0x0000000000314000-memory.dmp

    Filesize

    144KB

  • memory/1980-54-0x000000002FE71000-0x000000002FE74000-memory.dmp

    Filesize

    12KB

  • memory/1980-55-0x0000000071951000-0x0000000071953000-memory.dmp

    Filesize

    8KB

  • memory/1980-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1980-57-0x000000007293D000-0x0000000072948000-memory.dmp

    Filesize

    44KB

  • memory/2028-65-0x0000000000000000-mapping.dmp

  • memory/2028-68-0x00000000001F0000-0x0000000000214000-memory.dmp

    Filesize

    144KB