Resubmissions

29-11-2022 16:30

221129-tz6vbshg41 10

02-11-2022 08:18

221102-j7caksbbek 10

Analysis

  • max time kernel
    102s
  • max time network
    128s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-11-2022 08:18

General

  • Target

    ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c.xls

  • Size

    216KB

  • MD5

    2486374800299563ab8934122234242a

  • SHA1

    47bfe94aa96ef43231890f04ccd286b0888e10c8

  • SHA256

    ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c

  • SHA512

    74e52e1e1317908447340cbba32949321ed435f17a524224af80236ecdf67187c83908cca514e82a49b9abe9495125ba741e01ed8f30663124c13fce339c63e5

  • SSDEEP

    6144:bKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgAyY+TAQXTHGUMEyP5p6f5jQmK:GbGUMVWlbK

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://audioselec.com/about/dDw5ggtyMojggTqhc/

xlm40.dropper

https://geringer-muehle.de/wp-admin/G/

xlm40.dropper

http://intolove.co.uk/wp-admin/FbGhiWtrEzrQ/

xlm40.dropper

http://isc.net.ua/themes/3rU/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ef2ce641a4e9f270eea626e8e4800b0b97b4a436c40e7af30aeb6f02566b809c.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZLjfUaGIo\fTKYD.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4360
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LewesImUIBSR\HTZYJDy.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3168
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LnmetnDVh\MWWwfHolItQEZx.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1064
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LzcRuXsu\wedJ.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx
    Filesize

    660KB

    MD5

    bd05a80dd9c9e0ba43895d7523e6d506

    SHA1

    d9c11cd34d6a94c32e4ac4a65f36135bf4864ace

    SHA256

    3e024784d4375fb6273d19d3e134541082b197d4f2290e198bacbad9c819af5b

    SHA512

    08da776febff26a3a3f6ada8df7eb795d295c406a8b29cf531a409425495bf59e8be9714d4a73c92b66aa785aca154ffe247820995a4b34231a4eb6244e659de

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    660KB

    MD5

    7c33bf2b80667a6725601210299256e3

    SHA1

    d9606969e1b4514afe09c70d22a3671c188cb62e

    SHA256

    e747bf7d85eed29945ec6fabd55cab04fa359e369f378c70d5ed4494052b6abf

    SHA512

    efc36d2b4efa0126f3de7bde78a1c52b8deb55517eab191820ef6a33ddd35c27faca5bd3d12f0cba8611d1507d05945eb6f935e35daeec7477b9f33119001c2b

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    660KB

    MD5

    a3f1c6826f948aebe7e282d6fe5ac36d

    SHA1

    ff79d8b697d5b91b3e587bc375ab1581f49cd4c6

    SHA256

    1b640d773ac059e051ab2ae8f24e172022fa8758351aaece7e72e2d5e4063bf4

    SHA512

    fd305b0d7c15fac0c5d8eccf763aa60ebfdff01163b453d11cae28760f7818fed70b80f125e1848d74f7995b33fcf4d79a3c92f3dc46e4c64333ebb57d967872

  • C:\Users\Admin\oxnv4.ooccxx
    Filesize

    660KB

    MD5

    cb018d71fd25ea9d83f6b37b7a71e417

    SHA1

    932d6deca823237b0fbe9ce0a3f87f7ff88d1450

    SHA256

    740fe2b6ff40f61d97f82329e4acca8a5e72d7b4064370e644c33f32fc582a78

    SHA512

    0a1f2bc7a6dd4cb22ac8f61c5fddb4e9b9f53aad1099cbe5b0f7e45b18fcb2bf2ed7d72fae5f7aa20eda9d575af9e385db1b540f7c9b5354428a91fae998b4d9

  • \Users\Admin\oxnv1.ooccxx
    Filesize

    660KB

    MD5

    bd05a80dd9c9e0ba43895d7523e6d506

    SHA1

    d9c11cd34d6a94c32e4ac4a65f36135bf4864ace

    SHA256

    3e024784d4375fb6273d19d3e134541082b197d4f2290e198bacbad9c819af5b

    SHA512

    08da776febff26a3a3f6ada8df7eb795d295c406a8b29cf531a409425495bf59e8be9714d4a73c92b66aa785aca154ffe247820995a4b34231a4eb6244e659de

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    660KB

    MD5

    7c33bf2b80667a6725601210299256e3

    SHA1

    d9606969e1b4514afe09c70d22a3671c188cb62e

    SHA256

    e747bf7d85eed29945ec6fabd55cab04fa359e369f378c70d5ed4494052b6abf

    SHA512

    efc36d2b4efa0126f3de7bde78a1c52b8deb55517eab191820ef6a33ddd35c27faca5bd3d12f0cba8611d1507d05945eb6f935e35daeec7477b9f33119001c2b

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    660KB

    MD5

    a3f1c6826f948aebe7e282d6fe5ac36d

    SHA1

    ff79d8b697d5b91b3e587bc375ab1581f49cd4c6

    SHA256

    1b640d773ac059e051ab2ae8f24e172022fa8758351aaece7e72e2d5e4063bf4

    SHA512

    fd305b0d7c15fac0c5d8eccf763aa60ebfdff01163b453d11cae28760f7818fed70b80f125e1848d74f7995b33fcf4d79a3c92f3dc46e4c64333ebb57d967872

  • \Users\Admin\oxnv4.ooccxx
    Filesize

    660KB

    MD5

    cb018d71fd25ea9d83f6b37b7a71e417

    SHA1

    932d6deca823237b0fbe9ce0a3f87f7ff88d1450

    SHA256

    740fe2b6ff40f61d97f82329e4acca8a5e72d7b4064370e644c33f32fc582a78

    SHA512

    0a1f2bc7a6dd4cb22ac8f61c5fddb4e9b9f53aad1099cbe5b0f7e45b18fcb2bf2ed7d72fae5f7aa20eda9d575af9e385db1b540f7c9b5354428a91fae998b4d9

  • memory/1064-299-0x0000000000000000-mapping.dmp
  • memory/1228-305-0x0000000000000000-mapping.dmp
  • memory/3168-283-0x0000000000000000-mapping.dmp
  • memory/3336-313-0x0000000000000000-mapping.dmp
  • memory/3528-121-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-349-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-351-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-130-0x00007FF84DFE0000-0x00007FF84DFF0000-memory.dmp
    Filesize

    64KB

  • memory/3528-118-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-350-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-120-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-119-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/3528-131-0x00007FF84DFE0000-0x00007FF84DFF0000-memory.dmp
    Filesize

    64KB

  • memory/3528-348-0x00007FF851770000-0x00007FF851780000-memory.dmp
    Filesize

    64KB

  • memory/4340-259-0x0000000000000000-mapping.dmp
  • memory/4340-262-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4360-269-0x0000000000000000-mapping.dmp
  • memory/4596-275-0x0000000000000000-mapping.dmp
  • memory/4628-289-0x0000000000000000-mapping.dmp