Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10_x64 -
resource
win10-20220223-en -
submitted
29-03-2022 22:26
Behavioral task
behavioral1
Sample
629e7456ae38c8b30d5334a2b33b9be6015c9b610acc087684481707a894fff3.xls
Resource
win10-20220310-en
General
-
Target
629e7456ae38c8b30d5334a2b33b9be6015c9b610acc087684481707a894fff3.xls
-
Size
106KB
-
MD5
373ccbe50ee2281658593842cd86e248
-
SHA1
d915e3ad200aabf551e8a1a445886d928be7f64b
-
SHA256
629e7456ae38c8b30d5334a2b33b9be6015c9b610acc087684481707a894fff3
-
SHA512
9018e3c1273dac6fabd60f2996f3f8d347d3d298df11ebf672e16097d17443fb1ce49948fea1cf991392f0ea9afc67e6c458f0ebe89b0cbc6ada27cf754c6161
Malware Config
Extracted
http://dougveeder.com/cgi-bin/xJ91ZttGRioQ7IUL/
https://e-fistik.com/ajax/PnA23/
Extracted
emotet
Epoch4
45.176.232.125:443
138.197.109.175:8080
187.84.80.182:443
79.143.187.147:443
189.232.46.161:443
103.70.28.102:8080
134.122.66.193:8080
151.106.112.196:8080
160.16.142.56:8080
212.24.98.99:8080
188.44.20.25:443
197.242.150.244:8080
206.189.28.199:8080
172.104.251.154:8080
103.43.46.182:443
203.114.109.124:443
103.75.201.2:443
58.227.42.236:80
201.94.166.162:443
189.126.111.200:7080
185.8.212.130:7080
167.99.115.35:8080
129.232.188.93:443
1.234.2.232:8080
153.126.146.25:7080
185.157.82.211:8080
131.100.24.231:80
1.234.21.73:7080
192.99.251.50:443
119.193.124.41:7080
159.8.59.82:8080
158.69.222.101:443
51.254.140.238:7080
5.9.116.246:8080
45.176.232.124:443
159.65.88.10:8080
101.50.0.91:8080
107.182.225.142:8080
167.172.253.162:8080
79.172.212.216:8080
50.30.40.196:8080
196.218.30.83:443
51.91.7.5:8080
212.237.17.99:8080
72.15.201.15:8080
183.111.227.137:8080
51.91.76.89:8080
209.250.246.206:443
176.104.106.96:8080
46.55.222.11:443
209.126.98.206:8080
164.68.99.3:8080
176.56.128.118:443
103.132.242.26:8080
110.232.117.186:8080
146.59.226.45:443
173.212.193.249:8080
82.165.152.127:8080
45.118.115.99:8080
216.158.226.206:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1088 4008 regsvr32.exe 41 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
pid Process 1088 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Ekicrlsu\buwshiav.ycf regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4008 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 808 regsvr32.exe 808 regsvr32.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4008 wrote to memory of 1088 4008 EXCEL.EXE 43 PID 4008 wrote to memory of 1088 4008 EXCEL.EXE 43 PID 4008 wrote to memory of 1088 4008 EXCEL.EXE 43 PID 1088 wrote to memory of 808 1088 regsvr32.exe 44 PID 1088 wrote to memory of 808 1088 regsvr32.exe 44 PID 1088 wrote to memory of 808 1088 regsvr32.exe 44
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\629e7456ae38c8b30d5334a2b33b9be6015c9b610acc087684481707a894fff3.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWow64\regsvr32.exeC:\Windows\SysWow64\regsvr32.exe -s ..\hdrh.dll2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Ekicrlsu\buwshiav.ycf"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD52b966a0ef061fbdd597f33a03b73a978
SHA154a6d204c11d9a62a4856e86e8dc0075cdeb9d1d
SHA2562be59f3c28e0b410b9d9d3cb1a0f60544db20e70e8f2af366f2d9aa653fe73bf
SHA512df6684b9d6929797788300df62b02ed2ae0e860182c8fd587fd5e2304867fa29d763a5b8cf5f4cf3ba5a128971fecf192adae8cca85a2f2fc136b1c64601422f
-
Filesize
444KB
MD52b966a0ef061fbdd597f33a03b73a978
SHA154a6d204c11d9a62a4856e86e8dc0075cdeb9d1d
SHA2562be59f3c28e0b410b9d9d3cb1a0f60544db20e70e8f2af366f2d9aa653fe73bf
SHA512df6684b9d6929797788300df62b02ed2ae0e860182c8fd587fd5e2304867fa29d763a5b8cf5f4cf3ba5a128971fecf192adae8cca85a2f2fc136b1c64601422f