Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10_x64 -
resource
win10-20220223-en -
submitted
30-03-2022 16:59
Behavioral task
behavioral1
Sample
71fb1a43b1015b32a8fc7d309a8b06c25c3bfea18e0b63d4990a781b3df797eb.xls
Resource
win10-20220223-en
General
-
Target
71fb1a43b1015b32a8fc7d309a8b06c25c3bfea18e0b63d4990a781b3df797eb.xls
-
Size
106KB
-
MD5
1876d2146f4594b4087fea95453132ee
-
SHA1
d187367a63197a752a0eb78a750608e260f21cd3
-
SHA256
71fb1a43b1015b32a8fc7d309a8b06c25c3bfea18e0b63d4990a781b3df797eb
-
SHA512
5e97151019c0eee65de6e9878a4e48a3bf7fe474f2cafb417207854cee21765e73a1479cabbe0477c5438eb4b581387d43ef3f57fb623c53a36b677aadc00dbd
Malware Config
Extracted
https://www.gessersh.com/wp-includes/ZwQLepW/
Extracted
emotet
Epoch4
104.131.11.205:443
138.197.109.175:8080
187.84.80.182:443
79.143.187.147:443
189.232.46.161:443
51.91.76.89:8080
103.43.46.182:443
206.189.28.199:8080
45.176.232.124:443
107.182.225.142:8080
72.15.201.15:8080
209.250.246.206:443
164.68.99.3:8080
160.16.142.56:8080
134.122.66.193:8080
45.118.115.99:8080
183.111.227.137:8080
209.126.98.206:8080
1.234.2.232:8080
159.65.88.10:8080
5.9.116.246:8080
82.165.152.127:8080
197.242.150.244:8080
212.24.98.99:8080
185.8.212.130:7080
51.254.140.238:7080
119.193.124.41:7080
103.132.242.26:8080
50.30.40.196:8080
188.44.20.25:443
101.50.0.91:8080
167.172.253.162:8080
185.157.82.211:8080
167.99.115.35:8080
196.218.30.83:443
216.158.226.206:443
176.56.128.118:443
146.59.226.45:443
212.237.17.99:8080
129.232.188.93:443
173.212.193.249:8080
189.126.111.200:7080
103.70.28.102:8080
46.55.222.11:443
158.69.222.101:443
79.172.212.216:8080
151.106.112.196:8080
192.99.251.50:443
103.75.201.2:443
51.91.7.5:8080
1.234.21.73:7080
58.227.42.236:80
153.126.146.25:7080
201.94.166.162:443
172.104.251.154:8080
110.232.117.186:8080
159.8.59.82:8080
176.104.106.96:8080
203.114.109.124:443
131.100.24.231:80
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2676 3752 regsvr32.exe 41 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Loads dropped DLL 1 IoCs
pid Process 2676 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Gubqbnfbd\qxnanzlxtioofn.ksg regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3752 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2772 regsvr32.exe 2772 regsvr32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3752 EXCEL.EXE 3752 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE 3752 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3752 wrote to memory of 2676 3752 EXCEL.EXE 43 PID 3752 wrote to memory of 2676 3752 EXCEL.EXE 43 PID 3752 wrote to memory of 2676 3752 EXCEL.EXE 43 PID 2676 wrote to memory of 2772 2676 regsvr32.exe 44 PID 2676 wrote to memory of 2772 2676 regsvr32.exe 44 PID 2676 wrote to memory of 2772 2676 regsvr32.exe 44
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\71fb1a43b1015b32a8fc7d309a8b06c25c3bfea18e0b63d4990a781b3df797eb.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWow64\regsvr32.exeC:\Windows\SysWow64\regsvr32.exe -s ..\urtj.dll2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Gubqbnfbd\qxnanzlxtioofn.ksg"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD54e79f59c087d1a2c4cb5f6fb022dfe56
SHA105e032721e8f97c5964f0e86cae160c396a4e9b9
SHA25627a9482da19aab9cf49bdd11b5be63295794d72dde3e6c85b3d994beabc7ba1e
SHA5122baae34f7f4ce6fa975e038972cea9a22adbcae089cabb0dddbfd11688d2cef4bc21ee79c9d34b0489f5f42803119f0a9c14107ecfb0295cf53700748c6f03c5
-
Filesize
380KB
MD54e79f59c087d1a2c4cb5f6fb022dfe56
SHA105e032721e8f97c5964f0e86cae160c396a4e9b9
SHA25627a9482da19aab9cf49bdd11b5be63295794d72dde3e6c85b3d994beabc7ba1e
SHA5122baae34f7f4ce6fa975e038972cea9a22adbcae089cabb0dddbfd11688d2cef4bc21ee79c9d34b0489f5f42803119f0a9c14107ecfb0295cf53700748c6f03c5