Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    28-03-2022 20:30

General

  • Target

    337ee78277daf4f7c28f4a764d468d4e364a6751d2351cbfd0989b4f95bb275d.xls

  • Size

    126KB

  • MD5

    7fa1b7176ce69d730a2757f2be698a56

  • SHA1

    21a5f3a1c38f1242a4bfefcbf9627434fae8cf94

  • SHA256

    337ee78277daf4f7c28f4a764d468d4e364a6751d2351cbfd0989b4f95bb275d

  • SHA512

    274d05e5b60b0e74b961499d46895a6a95f7a7d0c9adf8484257a0d32bced565c84dcb103f3b26ddef1c575774c4c1507105be0ace42df0c62d3af03eb88bb65

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://med.devsrm.com/wp-content/gtOOTHi3zkUbn8U6/

Extracted

Family

emotet

Botnet

Epoch4

C2

216.120.236.62:8080

189.232.46.161:443

51.91.76.89:8080

217.182.25.250:8080

119.193.124.41:7080

159.8.59.82:8080

195.201.151.129:8080

58.227.42.236:80

212.24.98.99:8080

138.185.72.26:8080

131.100.24.231:80

192.99.251.50:443

158.69.222.101:443

197.242.150.244:8080

50.116.54.215:443

188.44.20.25:443

212.237.17.99:8080

153.126.146.25:7080

103.75.201.2:443

5.9.116.246:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\337ee78277daf4f7c28f4a764d468d4e364a6751d2351cbfd0989b4f95bb275d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\fbd.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Wrypdmvdspj\lxcjnxnky.tzz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3672

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    588b7be880adfc8f1754db1351386b50

    SHA1

    604dab59ccb4a010b28e8df77136a8d16baff1cd

    SHA256

    fe4b7cdee93296ddb3253c6645b9647840b237651ad0820c0b69fcb06bd3cd67

    SHA512

    400f8e14abec9649a4a496982a4b71c491378658c327f19ea2313ce38388b08494436a0bc5c333d607e75d53c600073f79bb4b068e7c072f26667fc24b2bab2c

  • \Users\Admin\fbd.dll
    Filesize

    680KB

    MD5

    588b7be880adfc8f1754db1351386b50

    SHA1

    604dab59ccb4a010b28e8df77136a8d16baff1cd

    SHA256

    fe4b7cdee93296ddb3253c6645b9647840b237651ad0820c0b69fcb06bd3cd67

    SHA512

    400f8e14abec9649a4a496982a4b71c491378658c327f19ea2313ce38388b08494436a0bc5c333d607e75d53c600073f79bb4b068e7c072f26667fc24b2bab2c

  • memory/1348-254-0x0000000000000000-mapping.dmp
  • memory/1348-257-0x00000000041A0000-0x00000000041C4000-memory.dmp
    Filesize

    144KB

  • memory/3672-263-0x0000000000000000-mapping.dmp
  • memory/3672-264-0x0000000002F80000-0x0000000002FA4000-memory.dmp
    Filesize

    144KB

  • memory/3744-114-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3744-115-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3744-116-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB

  • memory/3744-117-0x00007FF9B61E0000-0x00007FF9B61F0000-memory.dmp
    Filesize

    64KB