Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    28-03-2022 20:13

General

  • Target

    811c8a05199d68407481cc3c9c7b7b47449b39a1a139c546d6a2a34d112a8fbf.xls

  • Size

    126KB

  • MD5

    9ae1f8a3513ea5e1b088956b9cbcc32f

  • SHA1

    c67dd16f34d7eaaf473252c40d4441d8d09815cb

  • SHA256

    811c8a05199d68407481cc3c9c7b7b47449b39a1a139c546d6a2a34d112a8fbf

  • SHA512

    414b36f4d9fc15e14a8c0fece64967cace4ea4eae6d4d7ccc6c724a181fecca92783808468de15b8699c8065541c1bd4d040c0989bb338ab3c9a56222e9c8ea7

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://med.devsrm.com/wp-content/gtOOTHi3zkUbn8U6/

Extracted

Family

emotet

Botnet

Epoch4

C2

216.120.236.62:8080

189.232.46.161:443

51.91.76.89:8080

217.182.25.250:8080

119.193.124.41:7080

159.8.59.82:8080

195.201.151.129:8080

58.227.42.236:80

212.24.98.99:8080

138.185.72.26:8080

131.100.24.231:80

192.99.251.50:443

158.69.222.101:443

197.242.150.244:8080

50.116.54.215:443

188.44.20.25:443

212.237.17.99:8080

153.126.146.25:7080

103.75.201.2:443

5.9.116.246:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\811c8a05199d68407481cc3c9c7b7b47449b39a1a139c546d6a2a34d112a8fbf.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\fbd.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Ikxvluzdg\srijskafimc.svz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3632

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    19259f04b696aee522d15624bc97b8b0

    SHA1

    0d8c2acf645b55162d4ce75a42504ab54c6a0322

    SHA256

    163d8889f9a2bbd36a27adce8cd991f03345afc6de6e8e45ec58c2fcc18f9f61

    SHA512

    9cd987ab0c48f5f74946b96b9c0740c3cd6c2ef44c4d81c0f80da3330c74e939413a75079c3960cec4b826acdfa070355bfcff17186a1ece504371786b5afdcb

  • \Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    19259f04b696aee522d15624bc97b8b0

    SHA1

    0d8c2acf645b55162d4ce75a42504ab54c6a0322

    SHA256

    163d8889f9a2bbd36a27adce8cd991f03345afc6de6e8e45ec58c2fcc18f9f61

    SHA512

    9cd987ab0c48f5f74946b96b9c0740c3cd6c2ef44c4d81c0f80da3330c74e939413a75079c3960cec4b826acdfa070355bfcff17186a1ece504371786b5afdcb

  • memory/3536-114-0x00007FF9C8320000-0x00007FF9C8330000-memory.dmp
    Filesize

    64KB

  • memory/3536-115-0x00007FF9C8320000-0x00007FF9C8330000-memory.dmp
    Filesize

    64KB

  • memory/3536-116-0x00007FF9C8320000-0x00007FF9C8330000-memory.dmp
    Filesize

    64KB

  • memory/3536-117-0x00007FF9C8320000-0x00007FF9C8330000-memory.dmp
    Filesize

    64KB

  • memory/3632-147-0x0000000000000000-mapping.dmp
  • memory/3632-148-0x0000000000EB0000-0x0000000000ED4000-memory.dmp
    Filesize

    144KB

  • memory/3944-138-0x0000000000000000-mapping.dmp
  • memory/3944-141-0x0000000000CB0000-0x0000000000CD4000-memory.dmp
    Filesize

    144KB