Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
21-05-2022 16:53
Behavioral task
behavioral1
Sample
ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa.xls
Resource
win10-20220414-en
General
-
Target
ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa.xls
-
Size
70KB
-
MD5
9d2505f5a195f31ef7292ef15f478dd2
-
SHA1
930f97b1f9caf1909bc96cc481a1b97c414bc499
-
SHA256
ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa
-
SHA512
0426c8823c0b41f2068d2bb9c75c987e6d9c45c7ca88daa33ce436cd1faf7c1c6128f5ba16681740d8fef784faea9501a3c98da2cbdec634cada93c976022bb7
Malware Config
Extracted
http://farschid.de/verkaufsberater_service/OZRw36a2y1CH2clUzY/
http://77homolog.com.br/dev-jealves/GP55wbYNXnp6/
http://geowf.ge/templates/pJRea3Iu3wG/
Extracted
emotet
Epoch4
176.31.73.90:443
45.76.159.214:8080
138.197.147.101:443
104.168.154.79:8080
149.56.131.28:8080
5.9.116.246:8080
77.81.247.144:8080
172.104.251.154:8080
50.30.40.196:8080
173.212.193.249:8080
51.91.76.89:8080
197.242.150.244:8080
103.75.201.2:443
51.254.140.238:7080
79.137.35.198:8080
72.15.201.15:8080
27.54.89.58:8080
189.126.111.200:7080
196.218.30.83:443
82.165.152.127:8080
164.68.99.3:8080
183.111.227.137:8080
167.172.253.162:8080
153.126.146.25:7080
129.232.188.93:443
151.106.112.196:8080
188.44.20.25:443
167.99.115.35:8080
134.122.66.193:8080
185.4.135.165:8080
212.24.98.99:8080
51.91.7.5:8080
146.59.226.45:443
131.100.24.231:80
212.237.17.99:8080
201.94.166.162:443
45.176.232.124:443
159.65.88.10:8080
160.16.142.56:8080
216.158.226.206:443
203.114.109.124:443
103.43.46.182:443
46.55.222.11:443
209.126.98.206:8080
91.207.28.33:8080
1.234.2.232:8080
45.118.115.99:8080
206.189.28.199:8080
94.23.45.86:4143
158.69.222.101:443
103.70.28.102:8080
101.50.0.91:8080
58.227.42.236:80
119.193.124.41:7080
107.182.225.142:8080
185.157.82.211:8080
45.235.8.30:8080
103.132.242.26:8080
1.234.21.73:7080
110.232.117.186:8080
209.97.163.214:443
185.8.212.130:7080
209.250.246.206:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 1220 regsvr32.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 4044 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\system32\Thutydzjccjxt\dawuyal.tzs regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1220 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvr32.exepid process 4148 regsvr32.exe 4148 regsvr32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 1220 EXCEL.EXE 1220 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE 1220 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
EXCEL.EXEregsvr32.exedescription pid process target process PID 1220 wrote to memory of 4044 1220 EXCEL.EXE regsvr32.exe PID 1220 wrote to memory of 4044 1220 EXCEL.EXE regsvr32.exe PID 4044 wrote to memory of 4148 4044 regsvr32.exe regsvr32.exe PID 4044 wrote to memory of 4148 4044 regsvr32.exe regsvr32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\regsvr32.exeC:\Windows\System32\regsvr32.exe ..\xdwno.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\Thutydzjccjxt\dawuyal.tzs"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD50a339089210feb211b398e69d78f515e
SHA1d840d9215c9343e2c96a4621008e3d258c4983c0
SHA2566f940b3ce9692475698569cda498f77736f12697183bc6dd1b839aea3cd573c3
SHA51209c80205a4495659b28448540578362f0c2ff4624e40d857a8c63d0e8d02f909edab50af556d834dd4c648858174fb2961fa7acaac730c50b02993b4c74d85be
-
Filesize
543KB
MD50a339089210feb211b398e69d78f515e
SHA1d840d9215c9343e2c96a4621008e3d258c4983c0
SHA2566f940b3ce9692475698569cda498f77736f12697183bc6dd1b839aea3cd573c3
SHA51209c80205a4495659b28448540578362f0c2ff4624e40d857a8c63d0e8d02f909edab50af556d834dd4c648858174fb2961fa7acaac730c50b02993b4c74d85be