Analysis

  • max time kernel
    4294211s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    24-02-2022 12:34

General

  • Target

    Documento.xlsm

  • Size

    209KB

  • MD5

    5acc6f1ff8366ddc895392da4e6a50e3

  • SHA1

    45b3ef65a4dabdbbefec603fe3dca9bfb1c5c643

  • SHA256

    0bb184f9c3e9cda4571bd806b90dbda484c331d9dce7af784405fd211f6c71c4

  • SHA512

    dc1921d8e4c2a2496d1d44f4079e1518015aec4854eed6f7759136bc42b21e39305efc5285a9dd1ab846a73a6dbd04faa60489d0bfc38e00f416fd0ff443dc70

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.swaong.com/assets/VV4/

Extracted

Family

emotet

Botnet

Epoch4

C2

135.148.121.246:8080

213.190.4.223:7080

175.107.196.192:80

46.55.222.11:443

153.126.203.229:8080

138.185.72.26:8080

45.118.135.203:7080

107.182.225.142:8080

195.154.133.20:443

79.172.212.216:8080

129.232.188.93:443

50.30.40.196:8080

131.100.24.231:80

58.227.42.236:80

216.158.226.206:443

45.118.115.99:8080

51.254.140.238:7080

173.212.193.249:8080

110.232.117.186:8080

81.0.236.90:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Documento.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe /s ..\xxw1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Cainuxsmnhpccwcl\qgvsngfxwithnc.lky"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    66c0610c3bfc4c687a41d18bf10cafca

    SHA1

    46220fd6476745bea53f211a03ea1620f5208955

    SHA256

    7d8242dd2a3203fe526a5981dc887a7000c7c5c3f4962f098e99e8736e889c00

    SHA512

    03ba052884d38b228a9293dd76443c22687c28dba4e6935da0602bcdbadf7506dc9c08a7f87c34b501e4b13a5d4bffaea2f2b8e68c0191a4ec36479a9f79eb9d

  • C:\Users\Admin\xxw1.ocx
    MD5

    107055e8ecb75040844edb0f8cd43e75

    SHA1

    023a1569038eace69b50c460dfa3b346869d7de0

    SHA256

    bdb66e01d02c04863af9235d58b19fe6533365c1ba5bdd7760bd86c05321d140

    SHA512

    a54db231d4678deee40aa0f7a6d38036a237da26079e0e0613e911e5079ae5358e5edc553f1bbda7cd9b0a991cbd8e08b671f333b37b1566a756e8e80c1236ae

  • \Users\Admin\xxw1.ocx
    MD5

    107055e8ecb75040844edb0f8cd43e75

    SHA1

    023a1569038eace69b50c460dfa3b346869d7de0

    SHA256

    bdb66e01d02c04863af9235d58b19fe6533365c1ba5bdd7760bd86c05321d140

    SHA512

    a54db231d4678deee40aa0f7a6d38036a237da26079e0e0613e911e5079ae5358e5edc553f1bbda7cd9b0a991cbd8e08b671f333b37b1566a756e8e80c1236ae

  • memory/960-54-0x000000002FB51000-0x000000002FB54000-memory.dmp
    Filesize

    12KB

  • memory/960-55-0x0000000071381000-0x0000000071383000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/960-57-0x000000007236D000-0x0000000072378000-memory.dmp
    Filesize

    44KB

  • memory/1736-64-0x0000000000240000-0x0000000000266000-memory.dmp
    Filesize

    152KB

  • memory/1952-58-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1952-62-0x00000000003B0000-0x00000000003D6000-memory.dmp
    Filesize

    152KB