Analysis

  • max time kernel
    100s
  • max time network
    131s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 14:07

General

  • Target

    dd5a2731ea158f234836d90487f79adfae8b93f5b7f847dbb6cd4d766037e46d.xls

  • Size

    217KB

  • MD5

    c083c71b2b156ae6e42ccd7c0c352c12

  • SHA1

    b1dda95b6068715571b73bde920a6eba08335107

  • SHA256

    dd5a2731ea158f234836d90487f79adfae8b93f5b7f847dbb6cd4d766037e46d

  • SHA512

    94d6f837298c70ccab68bc2fe7d75cc02f1fb238ca28641df27a12b733ce216d2a169143b499faca6f06d4159c2b8963afbc9fa6788752202467c435aa8380cc

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dg8yY+TAQXTHGUMEyP5p6f5jQmt:nbGUMVWlbt

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://kabaruntukrakyat.com/wp-content/B9oJ0jh/

xlm40.dropper

http://coinkub.com/wp-content/WwrJvjumS/

xlm40.dropper

https://aberractivity.hu/iqq/Dmtv/

xlm40.dropper

https://anamafegarcia.es/css/HfFXMTXvc40t/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dd5a2731ea158f234836d90487f79adfae8b93f5b7f847dbb6cd4d766037e46d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GLfFrHSD\sPmncD.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3524
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QIRzNBcJVOwR\NJTvG.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4504
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VgzFiYCqTKTCziyr\SwyJ.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1540
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WnviUqesEMr\fkqw.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4448

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx

    Filesize

    818KB

    MD5

    06217dcfbd4120d1632d8aca2d2c7e9d

    SHA1

    4bd2057df32bc9bce22ab52b0fbc5d8d15d1160c

    SHA256

    70f41715a0c623693af14c0adf02509b42a625d6a4dd8124850bd0a70ef91fe6

    SHA512

    4423056690743afcee33267d55cbb9f3eecd65b4f7083e287ec50d377349efac7245576931d520e24597e4672088e665c4449d5be412cac5a2967f60af9f6c0b

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    818KB

    MD5

    397991a2f32b645fadfbe994eb125e88

    SHA1

    d85e5bea10e32bb87bd94bbaafa41bf63a73b788

    SHA256

    939bdb339dd2d45bf653dad08d0fbfd633e731ddb92fd49b51cd83df938635a2

    SHA512

    cb5f73d8467a88a9fe1a75cccd20b09155f3a1d83fcb1aa4a9f9cce4f712ec8fa72c3bb1ee723d5d7e2e71e31ff89ec7bd92408902444242aaf664f8f55a4c50

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    818KB

    MD5

    d3e9de94c425629f42fca53c0a0a9c7e

    SHA1

    24612abadaee4bf8cb0e4c9fa0a0ac9efa7eb9e1

    SHA256

    0fb6e3d808ec24e2189790637a5ed54a8c1674fe8f7054e46ddb278abd663dc7

    SHA512

    af6097eaa12092e9e166a48fa77074bc23a35ca292c12f8f4bd8c94a392e89e1fc91fab2f0f950986af6b2715fdd39fe996223b77a7e8f594f641d088dd8a407

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    818KB

    MD5

    7c6912240dcd299070a06f3f2e85e4ea

    SHA1

    ee839f33810d911b9d7015e9797e52ba79a9d6d6

    SHA256

    bfaf8f2ac928c80995da925c4d746475f37aeb60ff22c9d91b5d36c507b1f347

    SHA512

    912bc264d1ea1d9cad64c830fafa4bce9d1f355725f03d9d372328aebfd2709ad357961971ebcb5c26ebb067b793320c7d964009ddddfe25175023a06489db7a

  • \Users\Admin\oxnv1.ooccxx

    Filesize

    818KB

    MD5

    06217dcfbd4120d1632d8aca2d2c7e9d

    SHA1

    4bd2057df32bc9bce22ab52b0fbc5d8d15d1160c

    SHA256

    70f41715a0c623693af14c0adf02509b42a625d6a4dd8124850bd0a70ef91fe6

    SHA512

    4423056690743afcee33267d55cbb9f3eecd65b4f7083e287ec50d377349efac7245576931d520e24597e4672088e665c4449d5be412cac5a2967f60af9f6c0b

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    818KB

    MD5

    397991a2f32b645fadfbe994eb125e88

    SHA1

    d85e5bea10e32bb87bd94bbaafa41bf63a73b788

    SHA256

    939bdb339dd2d45bf653dad08d0fbfd633e731ddb92fd49b51cd83df938635a2

    SHA512

    cb5f73d8467a88a9fe1a75cccd20b09155f3a1d83fcb1aa4a9f9cce4f712ec8fa72c3bb1ee723d5d7e2e71e31ff89ec7bd92408902444242aaf664f8f55a4c50

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    818KB

    MD5

    d3e9de94c425629f42fca53c0a0a9c7e

    SHA1

    24612abadaee4bf8cb0e4c9fa0a0ac9efa7eb9e1

    SHA256

    0fb6e3d808ec24e2189790637a5ed54a8c1674fe8f7054e46ddb278abd663dc7

    SHA512

    af6097eaa12092e9e166a48fa77074bc23a35ca292c12f8f4bd8c94a392e89e1fc91fab2f0f950986af6b2715fdd39fe996223b77a7e8f594f641d088dd8a407

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    818KB

    MD5

    7c6912240dcd299070a06f3f2e85e4ea

    SHA1

    ee839f33810d911b9d7015e9797e52ba79a9d6d6

    SHA256

    bfaf8f2ac928c80995da925c4d746475f37aeb60ff22c9d91b5d36c507b1f347

    SHA512

    912bc264d1ea1d9cad64c830fafa4bce9d1f355725f03d9d372328aebfd2709ad357961971ebcb5c26ebb067b793320c7d964009ddddfe25175023a06489db7a

  • memory/812-303-0x0000000000000000-mapping.dmp

  • memory/1540-297-0x0000000000000000-mapping.dmp

  • memory/1652-287-0x0000000000000000-mapping.dmp

  • memory/3524-263-0x0000000000000000-mapping.dmp

  • memory/4056-258-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/4056-255-0x0000000000000000-mapping.dmp

  • memory/4448-311-0x0000000000000000-mapping.dmp

  • memory/4504-279-0x0000000000000000-mapping.dmp

  • memory/4756-269-0x0000000000000000-mapping.dmp

  • memory/4792-129-0x00007FFD10A10000-0x00007FFD10A20000-memory.dmp

    Filesize

    64KB

  • memory/4792-128-0x00007FFD10A10000-0x00007FFD10A20000-memory.dmp

    Filesize

    64KB

  • memory/4792-116-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-119-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-118-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-117-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-346-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-347-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-348-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB

  • memory/4792-349-0x00007FFD13D20000-0x00007FFD13D30000-memory.dmp

    Filesize

    64KB