Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    12-01-2022 03:59

General

  • Target

    e58cd1fc646d37b9fd8040d9f7f4110bb07cbdadb1f5dd4a55413acacd33807d.xls

  • Size

    118KB

  • MD5

    0f2bd22e41ca408211f2fcfbf4d05645

  • SHA1

    e396920d9f3ddaa9c1c25325794dc1cc9d5d860f

  • SHA256

    e58cd1fc646d37b9fd8040d9f7f4110bb07cbdadb1f5dd4a55413acacd33807d

  • SHA512

    75de138b42573b73253ca721cc2727ffcf0e0ce4336866e8e952380b3749ec7064a65ae6984ecd0f3d00e8784f40a2e00fe00fd18b78a60b4b54e888aacdd3fb

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.cuneytkocas.com/wp-content/VSnofpES1wO2CcVob/

xlm40.dropper

http://towardsun.net/admin/BYGGkrYAnT/

xlm40.dropper

http://k-antiques.jp/wp-includes/SCYdA6TLohYk2/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e58cd1fc646d37b9fd8040d9f7f4110bb07cbdadb1f5dd4a55413acacd33807d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3736
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ulbgovcddwzqozil\isosentxedwqs.hog",wzvBBysg
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ulbgovcddwzqozil\isosentxedwqs.hog",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sun.ocx

    MD5

    ac69c213917817327baf144bf3370734

    SHA1

    2fe089e63d27cd35b7d0957a15a1e2b585f2d617

    SHA256

    6a104fdf854ab537ed54edeca3db35a193d156262094e2dc42db511cada7d047

    SHA512

    c9b7c8bdf79fe8cd313b46c75a8617f412367530f78430120c38728a75092aa9683f3666c5688d47133f6a062cce4bad665530be58db3327df1ae98ab8994de5

  • \Users\Admin\sun.ocx

    MD5

    ac69c213917817327baf144bf3370734

    SHA1

    2fe089e63d27cd35b7d0957a15a1e2b585f2d617

    SHA256

    6a104fdf854ab537ed54edeca3db35a193d156262094e2dc42db511cada7d047

    SHA512

    c9b7c8bdf79fe8cd313b46c75a8617f412367530f78430120c38728a75092aa9683f3666c5688d47133f6a062cce4bad665530be58db3327df1ae98ab8994de5

  • \Users\Admin\sun.ocx

    MD5

    ac69c213917817327baf144bf3370734

    SHA1

    2fe089e63d27cd35b7d0957a15a1e2b585f2d617

    SHA256

    6a104fdf854ab537ed54edeca3db35a193d156262094e2dc42db511cada7d047

    SHA512

    c9b7c8bdf79fe8cd313b46c75a8617f412367530f78430120c38728a75092aa9683f3666c5688d47133f6a062cce4bad665530be58db3327df1ae98ab8994de5

  • memory/1836-278-0x0000000000000000-mapping.dmp

  • memory/2428-118-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

    Filesize

    64KB

  • memory/2428-120-0x000001E759E40000-0x000001E759E42000-memory.dmp

    Filesize

    8KB

  • memory/2428-121-0x000001E759E40000-0x000001E759E42000-memory.dmp

    Filesize

    8KB

  • memory/2428-122-0x000001E759E40000-0x000001E759E42000-memory.dmp

    Filesize

    8KB

  • memory/2428-119-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

    Filesize

    64KB

  • memory/2428-115-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

    Filesize

    64KB

  • memory/2428-117-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

    Filesize

    64KB

  • memory/2428-116-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

    Filesize

    64KB

  • memory/2884-261-0x0000000000000000-mapping.dmp

  • memory/3660-283-0x0000000000000000-mapping.dmp

  • memory/3736-266-0x0000000000000000-mapping.dmp