Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
29-03-2022 18:26
Behavioral task
behavioral1
Sample
Report.xls
Resource
win7-20220311-en
General
-
Target
Report.xls
-
Size
106KB
-
MD5
68afd4282fdfa4daa9f6cc695fe736b8
-
SHA1
0aae01e620461d4f5020a33e85254810fdc0e7c7
-
SHA256
0a6154f3c866b22e26356c0459f4b0eabee2bf9a7dffa104440b5db1ea99e2f7
-
SHA512
7bb65962e4e8824f1cc24030795f6f14ca344662915ba5178fd72bf850dbe7ec5b650d8d499bbb3d652e0711a6faee21533e212d7a17bde5e189b2a36eb1ad5b
Malware Config
Extracted
http://fccatinsaat.com/wp-content/Cw3aR6792f/
http://fabulouswebdesign.net/invoice/m/
Extracted
emotet
Epoch4
45.176.232.125:443
138.197.109.175:8080
187.84.80.182:443
79.143.187.147:443
189.232.46.161:443
103.70.28.102:8080
134.122.66.193:8080
151.106.112.196:8080
160.16.142.56:8080
212.24.98.99:8080
188.44.20.25:443
197.242.150.244:8080
206.189.28.199:8080
172.104.251.154:8080
103.43.46.182:443
203.114.109.124:443
103.75.201.2:443
58.227.42.236:80
201.94.166.162:443
189.126.111.200:7080
185.8.212.130:7080
167.99.115.35:8080
129.232.188.93:443
1.234.2.232:8080
153.126.146.25:7080
185.157.82.211:8080
131.100.24.231:80
1.234.21.73:7080
192.99.251.50:443
119.193.124.41:7080
159.8.59.82:8080
158.69.222.101:443
51.254.140.238:7080
5.9.116.246:8080
45.176.232.124:443
159.65.88.10:8080
101.50.0.91:8080
107.182.225.142:8080
167.172.253.162:8080
79.172.212.216:8080
50.30.40.196:8080
196.218.30.83:443
51.91.7.5:8080
212.237.17.99:8080
72.15.201.15:8080
183.111.227.137:8080
51.91.76.89:8080
209.250.246.206:443
176.104.106.96:8080
46.55.222.11:443
209.126.98.206:8080
164.68.99.3:8080
176.56.128.118:443
103.132.242.26:8080
110.232.117.186:8080
146.59.226.45:443
173.212.193.249:8080
82.165.152.127:8080
45.118.115.99:8080
216.158.226.206:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 3020 regsvr32.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 4044 regsvr32.exe 1936 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Xztftumcyngmdf\gilahgwdhau.rao regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3020 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvr32.exepid process 1936 regsvr32.exe 1936 regsvr32.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEregsvr32.exedescription pid process target process PID 3020 wrote to memory of 4044 3020 EXCEL.EXE regsvr32.exe PID 3020 wrote to memory of 4044 3020 EXCEL.EXE regsvr32.exe PID 3020 wrote to memory of 4044 3020 EXCEL.EXE regsvr32.exe PID 4044 wrote to memory of 1936 4044 regsvr32.exe regsvr32.exe PID 4044 wrote to memory of 1936 4044 regsvr32.exe regsvr32.exe PID 4044 wrote to memory of 1936 4044 regsvr32.exe regsvr32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Report.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWow64\regsvr32.exeC:\Windows\SysWow64\regsvr32.exe -s ..\nhth.dll2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Xztftumcyngmdf\gilahgwdhau.rao"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5e7dbbcbb79120bc7606b7065b8396b8c
SHA170530f143077eb39bfe9b5ac304999f17627b470
SHA2560930488303e1f1eab3ab2ffb7040823a75ecad65396b1fa0889ae0f412e95c04
SHA512f4611a0e716e49e11fa1c5711466058120839d0ae9073b72c77176db2b65a96c1fbe119b72d509fbaafb9b28dc8bdeb16bee14e5012970dec1391bda692e45e2
-
Filesize
444KB
MD5e7dbbcbb79120bc7606b7065b8396b8c
SHA170530f143077eb39bfe9b5ac304999f17627b470
SHA2560930488303e1f1eab3ab2ffb7040823a75ecad65396b1fa0889ae0f412e95c04
SHA512f4611a0e716e49e11fa1c5711466058120839d0ae9073b72c77176db2b65a96c1fbe119b72d509fbaafb9b28dc8bdeb16bee14e5012970dec1391bda692e45e2
-
Filesize
444KB
MD5e7dbbcbb79120bc7606b7065b8396b8c
SHA170530f143077eb39bfe9b5ac304999f17627b470
SHA2560930488303e1f1eab3ab2ffb7040823a75ecad65396b1fa0889ae0f412e95c04
SHA512f4611a0e716e49e11fa1c5711466058120839d0ae9073b72c77176db2b65a96c1fbe119b72d509fbaafb9b28dc8bdeb16bee14e5012970dec1391bda692e45e2