Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
29-03-2022 16:57
Behavioral task
behavioral1
Sample
Address Update, NY.xls
Resource
win7-20220311-en
General
-
Target
Address Update, NY.xls
-
Size
106KB
-
MD5
a87543e552ee059b2c1a68c26529579b
-
SHA1
76b384a0f3f314d0b6b26d7ce3a060c2e5a1f424
-
SHA256
ab01a85308cf2fce06a2402287df4d947b0a89250d30d7289c0b63a07eb00503
-
SHA512
55f1e968b37c1040782c8b6559a215cde9ba5bad89ebe4d0dbb94b56e6267789e585dc63c0ab369703adca6ab0bfe5ce56acb993a3986fa6392ab826f891a80d
Malware Config
Extracted
http://fccatinsaat.com/wp-content/Cw3aR6792f/
Extracted
emotet
Epoch4
159.203.141.156:8080
79.143.187.147:443
189.232.46.161:443
51.91.76.89:8080
119.193.124.41:7080
176.104.106.96:8080
1.234.21.73:7080
82.165.152.127:8080
167.172.253.162:8080
153.126.146.25:7080
216.158.226.206:443
103.75.201.2:443
188.44.20.25:443
101.50.0.91:8080
159.65.88.10:8080
176.56.128.118:443
72.15.201.15:8080
203.114.109.124:443
212.237.17.99:8080
192.99.251.50:443
50.30.40.196:8080
173.212.193.249:8080
189.126.111.200:7080
195.154.133.20:443
58.227.42.236:80
46.55.222.11:443
45.176.232.124:443
195.201.151.129:8080
151.106.112.196:8080
209.250.246.206:443
131.100.24.231:80
1.234.2.232:8080
164.68.99.3:8080
51.91.7.5:8080
167.99.115.35:8080
5.9.116.246:8080
185.8.212.130:7080
31.24.158.56:8080
45.142.114.231:8080
79.172.212.216:8080
45.118.135.203:7080
146.59.226.45:443
178.79.147.66:8080
159.8.59.82:8080
158.69.222.101:443
50.116.54.215:443
196.218.30.83:443
129.232.188.93:443
45.118.115.99:8080
51.254.140.238:7080
209.126.98.206:8080
107.182.225.142:8080
134.122.66.193:8080
185.157.82.211:8080
110.232.117.186:8080
197.242.150.244:8080
103.43.46.182:443
212.24.98.99:8080
201.94.166.162:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 312 2680 regsvr32.exe 78 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 312 regsvr32.exe 4676 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Pyfrc\mlmchpt.bpo regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2680 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4676 regsvr32.exe 4676 regsvr32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2680 EXCEL.EXE 2680 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE 2680 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2680 wrote to memory of 312 2680 EXCEL.EXE 80 PID 2680 wrote to memory of 312 2680 EXCEL.EXE 80 PID 2680 wrote to memory of 312 2680 EXCEL.EXE 80 PID 312 wrote to memory of 4676 312 regsvr32.exe 81 PID 312 wrote to memory of 4676 312 regsvr32.exe 81 PID 312 wrote to memory of 4676 312 regsvr32.exe 81
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Address Update, NY.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWow64\regsvr32.exeC:\Windows\SysWow64\regsvr32.exe -s ..\nhth.dll2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Pyfrc\mlmchpt.bpo"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4676
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
584KB
MD57b93bfbdc0e7fd5576c1c49d72a224cc
SHA1cfcc5a88f5b2172255eb5b038e2e25a3818e79c9
SHA2566353f44cf2e64c45d593940e60e3467582ad9a6f0e5dc9c118e61e0e75654a45
SHA512bdb39f309ac75837ad406f989c933623c436bd1d89c1a050befaf43726324d2b32fd2ea41126f3f59a8dc8223469bbdc0ab38839c8b1d690768c95a4afae2562
-
Filesize
584KB
MD57b93bfbdc0e7fd5576c1c49d72a224cc
SHA1cfcc5a88f5b2172255eb5b038e2e25a3818e79c9
SHA2566353f44cf2e64c45d593940e60e3467582ad9a6f0e5dc9c118e61e0e75654a45
SHA512bdb39f309ac75837ad406f989c933623c436bd1d89c1a050befaf43726324d2b32fd2ea41126f3f59a8dc8223469bbdc0ab38839c8b1d690768c95a4afae2562
-
Filesize
584KB
MD57b93bfbdc0e7fd5576c1c49d72a224cc
SHA1cfcc5a88f5b2172255eb5b038e2e25a3818e79c9
SHA2566353f44cf2e64c45d593940e60e3467582ad9a6f0e5dc9c118e61e0e75654a45
SHA512bdb39f309ac75837ad406f989c933623c436bd1d89c1a050befaf43726324d2b32fd2ea41126f3f59a8dc8223469bbdc0ab38839c8b1d690768c95a4afae2562