Analysis

  • max time kernel
    184s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 05:28

General

  • Target

    ?i=1.xlsm

  • Size

    50KB

  • MD5

    27a51dbe247857b30dbd33032d20f6cb

  • SHA1

    8a30f982176efdb9754c60835b8732ecd2496080

  • SHA256

    d0e1bf9a8969b0e7856ed1015033cef4c745a120413c76d61b1560e323de2359

  • SHA512

    fdaaa7e952bd6ff074088fbb8b185db0669fae532842f6e522e72a7d93ec3697da301b22a8050d759dc3611c897a4c3a26fc3a8b0968606bf2ca715d44115fd1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://harleyqueretaro.com/renew2019/Back2016-12-22/cv/data/RjuiFMp4Fsp/

Extracted

Family

emotet

Botnet

Epoch4

C2

68.183.94.239:80

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

216.158.226.206:443

167.99.115.35:8080

212.24.98.99:8080

1.234.21.73:7080

206.189.28.199:8080

158.69.222.101:443

164.68.99.3:8080

188.44.20.25:443

185.157.82.211:8080

134.122.66.193:8080

196.218.30.83:443

72.15.201.15:8080

5.9.116.246:8080

176.104.106.96:8080

153.126.146.25:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\_i=1.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\rulm.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Vmvhxh\bdxom.lfr"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\rulm.dll
    Filesize

    848KB

    MD5

    26bf9a27e1ae4680db6c0528579aa5d5

    SHA1

    1c606018e5dc1bd2189b88216ea82c59f72449e9

    SHA256

    7a2b948dfa606620068203247663247cb95c4a64fde2fa6e522a0a2828027352

    SHA512

    d91d47ac63a24fed894e460e4d03fe2f23636d0f1a561f267007e0d1910424f437a3c8a38100c6b81c2824c50a76cc3c777158023608643f83c29545fcf6b2fb

  • \Users\Admin\rulm.dll
    Filesize

    848KB

    MD5

    26bf9a27e1ae4680db6c0528579aa5d5

    SHA1

    1c606018e5dc1bd2189b88216ea82c59f72449e9

    SHA256

    7a2b948dfa606620068203247663247cb95c4a64fde2fa6e522a0a2828027352

    SHA512

    d91d47ac63a24fed894e460e4d03fe2f23636d0f1a561f267007e0d1910424f437a3c8a38100c6b81c2824c50a76cc3c777158023608643f83c29545fcf6b2fb

  • memory/996-59-0x0000000000000000-mapping.dmp
  • memory/996-63-0x0000000000230000-0x0000000000254000-memory.dmp
    Filesize

    144KB

  • memory/1568-66-0x0000000000000000-mapping.dmp
  • memory/1568-69-0x00000000001C0000-0x00000000001E4000-memory.dmp
    Filesize

    144KB

  • memory/1912-54-0x000000002FF11000-0x000000002FF14000-memory.dmp
    Filesize

    12KB

  • memory/1912-55-0x00000000717C1000-0x00000000717C3000-memory.dmp
    Filesize

    8KB

  • memory/1912-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1912-57-0x00000000727AD000-0x00000000727B8000-memory.dmp
    Filesize

    44KB

  • memory/1912-58-0x0000000076721000-0x0000000076723000-memory.dmp
    Filesize

    8KB