Analysis

  • max time kernel
    156s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 05:18

General

  • Target

    azfptefx.xlsm

  • Size

    50KB

  • MD5

    793c5a832ea9b3c4a225bc96b4449bc2

  • SHA1

    168afc78144b659b18b606a26c3e9a6343dd104a

  • SHA256

    894658b992050ab6d7ee061f083a48264ce56c1b4fbc5ac87c142765405a47f7

  • SHA512

    df041addb6c8113b2add5439f8ce258016233a47a13a3d540187872e4ac25fe3ac87b016bb391a703e0cb73189f1720c0e723b6df47ef971238312ed77a9b607

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://harleyqueretaro.com/renew2019/Back2016-12-22/cv/data/RjuiFMp4Fsp/

Extracted

Family

emotet

Botnet

Epoch4

C2

68.183.94.239:80

104.131.11.205:443

138.197.109.175:8080

187.84.80.182:443

79.143.187.147:443

216.158.226.206:443

167.99.115.35:8080

212.24.98.99:8080

1.234.21.73:7080

206.189.28.199:8080

158.69.222.101:443

164.68.99.3:8080

188.44.20.25:443

185.157.82.211:8080

134.122.66.193:8080

196.218.30.83:443

72.15.201.15:8080

5.9.116.246:8080

176.104.106.96:8080

153.126.146.25:7080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\azfptefx.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\rulm.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Yfsgaraiv\aeahqmzea.ybl"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\rulm.dll
    Filesize

    848KB

    MD5

    26bf9a27e1ae4680db6c0528579aa5d5

    SHA1

    1c606018e5dc1bd2189b88216ea82c59f72449e9

    SHA256

    7a2b948dfa606620068203247663247cb95c4a64fde2fa6e522a0a2828027352

    SHA512

    d91d47ac63a24fed894e460e4d03fe2f23636d0f1a561f267007e0d1910424f437a3c8a38100c6b81c2824c50a76cc3c777158023608643f83c29545fcf6b2fb

  • C:\Users\Admin\rulm.dll
    Filesize

    848KB

    MD5

    26bf9a27e1ae4680db6c0528579aa5d5

    SHA1

    1c606018e5dc1bd2189b88216ea82c59f72449e9

    SHA256

    7a2b948dfa606620068203247663247cb95c4a64fde2fa6e522a0a2828027352

    SHA512

    d91d47ac63a24fed894e460e4d03fe2f23636d0f1a561f267007e0d1910424f437a3c8a38100c6b81c2824c50a76cc3c777158023608643f83c29545fcf6b2fb

  • C:\Windows\SysWOW64\Yfsgaraiv\aeahqmzea.ybl
    Filesize

    848KB

    MD5

    26bf9a27e1ae4680db6c0528579aa5d5

    SHA1

    1c606018e5dc1bd2189b88216ea82c59f72449e9

    SHA256

    7a2b948dfa606620068203247663247cb95c4a64fde2fa6e522a0a2828027352

    SHA512

    d91d47ac63a24fed894e460e4d03fe2f23636d0f1a561f267007e0d1910424f437a3c8a38100c6b81c2824c50a76cc3c777158023608643f83c29545fcf6b2fb

  • memory/664-133-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
    Filesize

    64KB

  • memory/664-134-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
    Filesize

    64KB

  • memory/664-135-0x00007FFA352F0000-0x00007FFA35300000-memory.dmp
    Filesize

    64KB

  • memory/664-136-0x00007FFA352F0000-0x00007FFA35300000-memory.dmp
    Filesize

    64KB

  • memory/664-130-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
    Filesize

    64KB

  • memory/664-132-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
    Filesize

    64KB

  • memory/664-131-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
    Filesize

    64KB

  • memory/2916-143-0x0000000000000000-mapping.dmp
  • memory/2916-145-0x0000000002C00000-0x0000000002C24000-memory.dmp
    Filesize

    144KB

  • memory/5048-137-0x0000000000000000-mapping.dmp
  • memory/5048-140-0x00000000023F0000-0x0000000002414000-memory.dmp
    Filesize

    144KB