Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/11/2022, 13:16

General

  • Target

    Scan-02112022.xls

  • Size

    216KB

  • MD5

    bf5319e9d582876aaaa4df46e74e74ee

  • SHA1

    99b2f1ba3cfd48f344fe0552ff4308b1877f7542

  • SHA256

    65f6bf1299c82659d54482d0d08ed38dcdf61826f7df7fb68301620933e61e16

  • SHA512

    64f7434d8f6f820f270f57806c3eb7679a64ea123d79326db560684215afc9b1118efc4aa084edf5bdab8ef8af95e73f2cfdde68b6516791374a528dda46ce1d

  • SSDEEP

    6144:bKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgDyY+TAQXTHGUMEyP5p6f5jQmP:fbGUMVWlbP

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://helpeve.com/multiwp/cxpkaAkAKPRUs4KL/

xlm40.dropper

http://hsweixintp.com/wp-admin/3c2etiFC2RwmHfTS/

xlm40.dropper

http://9hym.com/images/SXVIe4tbJw8ZCfa4TEt/

xlm40.dropper

http://yuanliao.raluking.com/overemotionality/Vfc9v1ebcmaEguw/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Scan-02112022.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:2060
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RluPak\vmHTYsOL.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2328
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3128
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:5112
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\8a1da72bc00a415382c581549b4d1c3e /t 3444 /p 1756
    1⤵
      PID:1096

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\oxnv2.ooccxx

            Filesize

            664KB

            MD5

            923e4443db85282c068bb32ffc40bed6

            SHA1

            ef03548d260c87d9678c253a46f3e957b5d96c38

            SHA256

            85e183783ee8c75802c61fbc0bf5f1b753decb872911bea33cd07efa5537bd81

            SHA512

            45e15859834ab238e914c3e58b69f4eac702f02f2c4a78a7038a2374c9bc4f3258c7d25cdd86f6787266c4a7a740af85c2aeb062b15e26802e1343f7778a5a0d

          • C:\Users\Admin\oxnv2.ooccxx

            Filesize

            664KB

            MD5

            923e4443db85282c068bb32ffc40bed6

            SHA1

            ef03548d260c87d9678c253a46f3e957b5d96c38

            SHA256

            85e183783ee8c75802c61fbc0bf5f1b753decb872911bea33cd07efa5537bd81

            SHA512

            45e15859834ab238e914c3e58b69f4eac702f02f2c4a78a7038a2374c9bc4f3258c7d25cdd86f6787266c4a7a740af85c2aeb062b15e26802e1343f7778a5a0d

          • C:\Users\Admin\oxnv4.ooccxx

            Filesize

            664KB

            MD5

            7b23b9056d5dc48edd901b384bc9d88c

            SHA1

            deb237acc3bcb4400190c4950629e2068e45ffa2

            SHA256

            512f98422e38c7aaf620704c218fd894beb45eff366cf2eb4fe5218c25019362

            SHA512

            a88ca76f131524094aac88a31986f6894c008aa33727bd262e9e4d46eab08af2a41e06ffe990bf26fb8bbe2b6c117dc46ededfd52e2139d747d9befacb4c60c7

          • C:\Users\Admin\oxnv4.ooccxx

            Filesize

            664KB

            MD5

            7b23b9056d5dc48edd901b384bc9d88c

            SHA1

            deb237acc3bcb4400190c4950629e2068e45ffa2

            SHA256

            512f98422e38c7aaf620704c218fd894beb45eff366cf2eb4fe5218c25019362

            SHA512

            a88ca76f131524094aac88a31986f6894c008aa33727bd262e9e4d46eab08af2a41e06ffe990bf26fb8bbe2b6c117dc46ededfd52e2139d747d9befacb4c60c7

          • C:\Windows\System32\RluPak\vmHTYsOL.dll

            Filesize

            664KB

            MD5

            923e4443db85282c068bb32ffc40bed6

            SHA1

            ef03548d260c87d9678c253a46f3e957b5d96c38

            SHA256

            85e183783ee8c75802c61fbc0bf5f1b753decb872911bea33cd07efa5537bd81

            SHA512

            45e15859834ab238e914c3e58b69f4eac702f02f2c4a78a7038a2374c9bc4f3258c7d25cdd86f6787266c4a7a740af85c2aeb062b15e26802e1343f7778a5a0d

          • memory/1756-135-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

            Filesize

            64KB

          • memory/1756-138-0x00007FFAB5780000-0x00007FFAB5790000-memory.dmp

            Filesize

            64KB

          • memory/1756-137-0x00007FFAB5780000-0x00007FFAB5790000-memory.dmp

            Filesize

            64KB

          • memory/1756-136-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

            Filesize

            64KB

          • memory/1756-134-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

            Filesize

            64KB

          • memory/1756-133-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

            Filesize

            64KB

          • memory/1756-132-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

            Filesize

            64KB

          • memory/4264-143-0x0000000180000000-0x0000000180030000-memory.dmp

            Filesize

            192KB