Analysis

  • max time kernel
    152s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 14:00

General

  • Target

    Deluxe.ocn.ne_Form.xls

  • Size

    78KB

  • MD5

    8b0f18f7322946e3bde962f9455f286d

  • SHA1

    fb4405f35e590913373a53258192e7092ac8ec2a

  • SHA256

    e2df8d7975b89087c78c4457e83679006b68eca7e1fb313cdafac74c5651792e

  • SHA512

    f337821a6bdfb2d3331c5499570eccf50370ea5b6d3e42573803a0984f2258cd7045a9843492321fa85ebc248c43b9fdb86ab0548674a522b8da8791936dc3d6

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Deluxe.ocn.ne_Form.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe ..\wurod.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\system32\regsvr32.exe
        ..\wurod.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VQNiPEVB\SQynOyi.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    bae9137ec2f52c20d3a30a9abbd76390

    SHA1

    cb0a9cf8363c76bc6d091050e73c01426d611d64

    SHA256

    74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb

    SHA512

    b2f671dfcbef5450091627218a264a2ad0aaf6e2a3dd75ee2e6c86b8d92552a6eced81b2959d33a1a4d1b96d891691fa92ceca6a33755c62c46817ee0e40e232

  • \Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    bae9137ec2f52c20d3a30a9abbd76390

    SHA1

    cb0a9cf8363c76bc6d091050e73c01426d611d64

    SHA256

    74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb

    SHA512

    b2f671dfcbef5450091627218a264a2ad0aaf6e2a3dd75ee2e6c86b8d92552a6eced81b2959d33a1a4d1b96d891691fa92ceca6a33755c62c46817ee0e40e232

  • \Users\Admin\wurod.ocx
    Filesize

    532KB

    MD5

    bae9137ec2f52c20d3a30a9abbd76390

    SHA1

    cb0a9cf8363c76bc6d091050e73c01426d611d64

    SHA256

    74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb

    SHA512

    b2f671dfcbef5450091627218a264a2ad0aaf6e2a3dd75ee2e6c86b8d92552a6eced81b2959d33a1a4d1b96d891691fa92ceca6a33755c62c46817ee0e40e232

  • memory/556-69-0x0000000000000000-mapping.dmp
  • memory/1548-57-0x00000000728CD000-0x00000000728D8000-memory.dmp
    Filesize

    44KB

  • memory/1548-58-0x00000000759E1000-0x00000000759E3000-memory.dmp
    Filesize

    8KB

  • memory/1548-54-0x000000002FDA1000-0x000000002FDA4000-memory.dmp
    Filesize

    12KB

  • memory/1548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1548-55-0x00000000718E1000-0x00000000718E3000-memory.dmp
    Filesize

    8KB

  • memory/1708-63-0x0000000000000000-mapping.dmp
  • memory/1708-64-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
    Filesize

    8KB

  • memory/1708-66-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1884-59-0x0000000000000000-mapping.dmp