Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-01-2022 02:56

General

  • Target

    7b10abef408978ea69c704e29e2e797a.xls

  • Size

    113KB

  • MD5

    7b10abef408978ea69c704e29e2e797a

  • SHA1

    d5cec5db6eacae468496669bb602195e1d5b5cbd

  • SHA256

    5c2972a5491e6d8209aa42964c99ad4f8621686005fbc5e1836b4b18d165a888

  • SHA512

    ca797e6b8bb612dd4e94c36cf7f8f846014ec2b4884949c9b4d9e2901273930a0c5fc3a82ad0135226886e1e266f0afff4b051fe9a4fb8d018d4526e15c38a02

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://ordinateur.ogivart.us/editor/Qpo7OAOnbe/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7b10abef408978ea69c704e29e2e797a.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\sun.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\sun.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vwsfbxvfapg\zyuxchlblonygz.hgz",LfvFJUjBTEAl
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vwsfbxvfapg\zyuxchlblonygz.hgz",DllRegisterServer
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sun.ocx

    MD5

    7eb2a300bac15088b7f9b962d6cfc016

    SHA1

    83b6a0a74682a3b1786c54878f00e1f3098e7f03

    SHA256

    2c345d5a9fe1c3d151e579a5bf2a183316a26eb89542ceeda21b9bfe932e1e3b

    SHA512

    f6644e7c6b7ee77fc5c2a3d2fdffe3400f5a614fc411cbb652d4bd8921ef4f2159ab0986359f161d262ddaba3f9317961b4ad4d6cf657d895438c5974def69dd

  • \Users\Admin\sun.ocx

    MD5

    7eb2a300bac15088b7f9b962d6cfc016

    SHA1

    83b6a0a74682a3b1786c54878f00e1f3098e7f03

    SHA256

    2c345d5a9fe1c3d151e579a5bf2a183316a26eb89542ceeda21b9bfe932e1e3b

    SHA512

    f6644e7c6b7ee77fc5c2a3d2fdffe3400f5a614fc411cbb652d4bd8921ef4f2159ab0986359f161d262ddaba3f9317961b4ad4d6cf657d895438c5974def69dd

  • \Users\Admin\sun.ocx

    MD5

    7eb2a300bac15088b7f9b962d6cfc016

    SHA1

    83b6a0a74682a3b1786c54878f00e1f3098e7f03

    SHA256

    2c345d5a9fe1c3d151e579a5bf2a183316a26eb89542ceeda21b9bfe932e1e3b

    SHA512

    f6644e7c6b7ee77fc5c2a3d2fdffe3400f5a614fc411cbb652d4bd8921ef4f2159ab0986359f161d262ddaba3f9317961b4ad4d6cf657d895438c5974def69dd

  • memory/636-57-0x0000000075431000-0x0000000075433000-memory.dmp

    Filesize

    8KB

  • memory/636-61-0x0000000000213000-0x0000000000214000-memory.dmp

    Filesize

    4KB

  • memory/636-60-0x00000000001F1000-0x0000000000213000-memory.dmp

    Filesize

    136KB

  • memory/636-56-0x0000000000000000-mapping.dmp

  • memory/1108-53-0x000000002F6B1000-0x000000002F6B4000-memory.dmp

    Filesize

    12KB

  • memory/1108-55-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1108-54-0x0000000071461000-0x0000000071463000-memory.dmp

    Filesize

    8KB

  • memory/1580-79-0x0000000000000000-mapping.dmp

  • memory/1580-81-0x0000000000371000-0x0000000000393000-memory.dmp

    Filesize

    136KB

  • memory/1580-83-0x00000000003D1000-0x00000000003F3000-memory.dmp

    Filesize

    136KB

  • memory/1580-85-0x00000000009F1000-0x0000000000A13000-memory.dmp

    Filesize

    136KB

  • memory/1580-87-0x00000000025C1000-0x00000000025E3000-memory.dmp

    Filesize

    136KB

  • memory/1920-75-0x0000000000000000-mapping.dmp

  • memory/1920-77-0x0000000000201000-0x0000000000223000-memory.dmp

    Filesize

    136KB

  • memory/2000-65-0x0000000000721000-0x0000000000743000-memory.dmp

    Filesize

    136KB

  • memory/2000-67-0x0000000000A01000-0x0000000000A23000-memory.dmp

    Filesize

    136KB

  • memory/2000-69-0x0000000002391000-0x00000000023B3000-memory.dmp

    Filesize

    136KB

  • memory/2000-71-0x0000000002441000-0x0000000002463000-memory.dmp

    Filesize

    136KB

  • memory/2000-73-0x0000000002511000-0x0000000002533000-memory.dmp

    Filesize

    136KB

  • memory/2000-62-0x0000000000000000-mapping.dmp