Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    24-02-2022 12:34

General

  • Target

    Documento.xlsm

  • Size

    209KB

  • MD5

    5acc6f1ff8366ddc895392da4e6a50e3

  • SHA1

    45b3ef65a4dabdbbefec603fe3dca9bfb1c5c643

  • SHA256

    0bb184f9c3e9cda4571bd806b90dbda484c331d9dce7af784405fd211f6c71c4

  • SHA512

    dc1921d8e4c2a2496d1d44f4079e1518015aec4854eed6f7759136bc42b21e39305efc5285a9dd1ab846a73a6dbd04faa60489d0bfc38e00f416fd0ff443dc70

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.swaong.com/assets/VV4/

Extracted

Family

emotet

Botnet

Epoch4

C2

135.148.121.246:8080

213.190.4.223:7080

175.107.196.192:80

46.55.222.11:443

153.126.203.229:8080

138.185.72.26:8080

45.118.135.203:7080

107.182.225.142:8080

195.154.133.20:443

79.172.212.216:8080

129.232.188.93:443

50.30.40.196:8080

131.100.24.231:80

58.227.42.236:80

216.158.226.206:443

45.118.115.99:8080

51.254.140.238:7080

173.212.193.249:8080

110.232.117.186:8080

81.0.236.90:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documento.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe /s ..\xxw1.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Qhnunoimqunjihf\nbvuwjxawwvxe.lhz"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\xxw1.ocx
    MD5

    61d3dcd2582ab4ebbee5bc317978e14a

    SHA1

    ccb04e08257c361130f15674d0c06dc213c006db

    SHA256

    5b4b88b4b50825f9863ebd453e37be7b188559c3f48908811b41a89d82865345

    SHA512

    2dadc67d582dfb8cb65ee423cbff2eb53758a6c12e0b5fd90a379388f09c2120b10ab85fb18251e5d64586c4288cb9684b759e13fcc1c1124db591fa3ea19d1b

  • C:\Users\Admin\xxw1.ocx
    MD5

    61d3dcd2582ab4ebbee5bc317978e14a

    SHA1

    ccb04e08257c361130f15674d0c06dc213c006db

    SHA256

    5b4b88b4b50825f9863ebd453e37be7b188559c3f48908811b41a89d82865345

    SHA512

    2dadc67d582dfb8cb65ee423cbff2eb53758a6c12e0b5fd90a379388f09c2120b10ab85fb18251e5d64586c4288cb9684b759e13fcc1c1124db591fa3ea19d1b

  • C:\Windows\SysWOW64\Qhnunoimqunjihf\nbvuwjxawwvxe.lhz
    MD5

    61d3dcd2582ab4ebbee5bc317978e14a

    SHA1

    ccb04e08257c361130f15674d0c06dc213c006db

    SHA256

    5b4b88b4b50825f9863ebd453e37be7b188559c3f48908811b41a89d82865345

    SHA512

    2dadc67d582dfb8cb65ee423cbff2eb53758a6c12e0b5fd90a379388f09c2120b10ab85fb18251e5d64586c4288cb9684b759e13fcc1c1124db591fa3ea19d1b

  • memory/1232-165-0x00000000041A0000-0x00000000041C6000-memory.dmp
    Filesize

    152KB

  • memory/1384-161-0x0000000004490000-0x00000000044B6000-memory.dmp
    Filesize

    152KB

  • memory/3316-130-0x00007FFAE6430000-0x00007FFAE6440000-memory.dmp
    Filesize

    64KB

  • memory/3316-131-0x00007FFAE6430000-0x00007FFAE6440000-memory.dmp
    Filesize

    64KB

  • memory/3316-132-0x00007FFAE6430000-0x00007FFAE6440000-memory.dmp
    Filesize

    64KB

  • memory/3316-133-0x00007FFAE6430000-0x00007FFAE6440000-memory.dmp
    Filesize

    64KB

  • memory/3316-134-0x00007FFAE6430000-0x00007FFAE6440000-memory.dmp
    Filesize

    64KB

  • memory/3316-137-0x00007FFB2644D000-0x00007FFB2644E000-memory.dmp
    Filesize

    4KB

  • memory/3316-138-0x00007FFB26450000-0x00007FFB26451000-memory.dmp
    Filesize

    4KB