Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220310-en
  • submitted
    29-03-2022 17:43

General

  • Target

    a2cc060e30f3dfa8ae7b71b3352b929e32148febe10c965f2fd56d87bb3afac3.xls

  • Size

    106KB

  • MD5

    e83d631a144c24c6726554c9ce8480e8

  • SHA1

    4c2e450795e78c8082aa0e01239c0c0cf93af06c

  • SHA256

    a2cc060e30f3dfa8ae7b71b3352b929e32148febe10c965f2fd56d87bb3afac3

  • SHA512

    95402bb7e14ac48a18e8c821ae367651190a9e758e58ccd974d5449575cbf7d07d5c2c84642d288e5628c83428675f65f53a33930483052dd8bed34a72e3dee8

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://fccatinsaat.com/wp-content/Cw3aR6792f/

xlm40.dropper

http://fabulouswebdesign.net/invoice/m/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.176.232.125:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

189.232.46.161:443

103.70.28.102:8080

134.122.66.193:8080

151.106.112.196:8080

160.16.142.56:8080

212.24.98.99:8080

188.44.20.25:443

197.242.150.244:8080

206.189.28.199:8080

172.104.251.154:8080

103.43.46.182:443

203.114.109.124:443

103.75.201.2:443

58.227.42.236:80

201.94.166.162:443

189.126.111.200:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a2cc060e30f3dfa8ae7b71b3352b929e32148febe10c965f2fd56d87bb3afac3.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\nhth.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Smfdmaamuuywzcdp\natmwmre.alx"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\nhth.dll
    Filesize

    444KB

    MD5

    df3284e34c83fc2f1ec80c7110c2a655

    SHA1

    9e34e54fb2011fc9f3cfe37c3662eebe1a4297dd

    SHA256

    c304e1eabf58a7f041a4a5a13750384f811bd55671067affd7914c13308ff692

    SHA512

    8c7f102760d8667a71f37edce5887e1a683079bc070c6401e4153dfb332d93791e9040350a50e48395878eafdb5217ffd9b0757c215faa93b202f9f31845495a

  • \Users\Admin\nhth.dll
    Filesize

    444KB

    MD5

    df3284e34c83fc2f1ec80c7110c2a655

    SHA1

    9e34e54fb2011fc9f3cfe37c3662eebe1a4297dd

    SHA256

    c304e1eabf58a7f041a4a5a13750384f811bd55671067affd7914c13308ff692

    SHA512

    8c7f102760d8667a71f37edce5887e1a683079bc070c6401e4153dfb332d93791e9040350a50e48395878eafdb5217ffd9b0757c215faa93b202f9f31845495a

  • memory/1484-264-0x0000000000000000-mapping.dmp
  • memory/1484-268-0x00000000004E0000-0x0000000000504000-memory.dmp
    Filesize

    144KB

  • memory/2464-118-0x00007FF9A0150000-0x00007FF9A0160000-memory.dmp
    Filesize

    64KB

  • memory/2464-119-0x00007FF9A0150000-0x00007FF9A0160000-memory.dmp
    Filesize

    64KB

  • memory/2464-120-0x00007FF9A0150000-0x00007FF9A0160000-memory.dmp
    Filesize

    64KB

  • memory/2464-121-0x00007FF9A0150000-0x00007FF9A0160000-memory.dmp
    Filesize

    64KB

  • memory/3496-270-0x0000000000000000-mapping.dmp
  • memory/3496-271-0x00000000006C0000-0x00000000006E4000-memory.dmp
    Filesize

    144KB