Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30-06-2022 14:02
Behavioral task
behavioral1
Sample
W-9 form.xls
Resource
win7-20220414-en
General
-
Target
W-9 form.xls
-
Size
94KB
-
MD5
45d272a4368eb90569243254c9261d2e
-
SHA1
c078279a10fe4819f0579be8a2b590ff76c9d423
-
SHA256
969acc76616662a5319380f3a3bf6dc82db768ce1173a54409cb65e0d403c94a
-
SHA512
8abd54d77356e7fcccd897d1aa43ab5059ff317763a480eb417b19c738fed1a153b23e99430067073a4f5d258d5f5e032cbf15ee418b28917dfbfdf87fa7f14b
Malware Config
Extracted
http://www.fcstradesolutions.com/cgi-bin/EKrh/
https://www.reneetten.nl/Menu/jKiBaSmhgyBD3/
https://www.financialchile.com/art/nTXsGe8VHFLC5yH/
https://www.periodistesgolf.cat/tmp/c71/
Extracted
emotet
Epoch4
172.104.251.154:8080
51.161.73.194:443
101.50.0.91:8080
91.207.28.33:8080
119.193.124.41:7080
150.95.66.124:8080
103.132.242.26:8080
37.187.115.122:8080
172.105.226.75:8080
131.100.24.231:80
196.218.30.83:443
79.137.35.198:8080
103.75.201.2:443
82.223.21.224:8080
153.126.146.25:7080
146.59.226.45:443
209.97.163.214:443
186.194.240.217:443
197.242.150.244:8080
45.118.115.99:8080
201.94.166.162:443
159.65.88.10:8080
213.239.212.5:443
167.172.253.162:8080
183.111.227.137:8080
207.148.79.14:8080
188.44.20.25:443
185.4.135.165:8080
82.165.152.127:8080
64.227.100.222:8080
163.44.196.120:8080
173.212.193.249:8080
115.68.227.76:8080
107.170.39.149:8080
72.15.201.15:8080
51.254.140.238:7080
206.189.28.199:8080
45.176.232.124:443
144.91.78.55:443
159.65.140.115:443
160.16.142.56:8080
135.148.6.80:443
51.91.76.89:8080
103.43.75.120:443
46.55.222.11:443
94.23.45.86:4143
149.56.131.28:8080
213.241.20.155:443
164.68.99.3:8080
209.126.98.206:8080
129.232.188.93:443
45.55.191.130:443
103.70.28.102:8080
5.9.116.246:8080
139.59.126.41:443
151.106.112.196:8080
134.122.66.193:8080
212.24.98.99:8080
110.232.117.186:8080
1.234.2.232:8080
45.235.8.30:8080
158.69.222.101:443
159.89.202.34:443
Extracted
emotet
104.236.40.81:443
34.80.191.247:8080
201.73.143.120:7080
165.227.166.238:8080
103.224.242.13:8080
131.100.24.199:4143
162.243.103.246:8080
203.114.109.124:443
104.248.155.133:443
51.79.205.117:8080
136.243.32.168:443
217.79.180.211:8080
34.85.105.209:8080
69.63.64.48:8080
51.91.142.26:443
45.93.136.110:7080
144.217.88.125:443
1.234.21.73:7080
159.8.59.84:8080
49.231.16.102:8080
138.197.68.35:8080
45.226.53.34:443
45.55.134.126:8080
167.172.248.70:8080
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1204 3944 regsvr32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4528 3944 regsvr32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1912 3944 regsvr32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2160 3944 regsvr32.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Downloads MZ/PE file
-
Loads dropped DLL 6 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exepid process 1204 regsvr32.exe 4528 regsvr32.exe 4148 regsvr32.exe 3848 regsvr32.exe 1912 regsvr32.exe 4644 regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3988 ipconfig.exe -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
Processes:
systeminfo.exesysteminfo.exepid process 4368 systeminfo.exe 2932 systeminfo.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3944 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exepid process 1204 regsvr32.exe 1204 regsvr32.exe 4528 regsvr32.exe 4528 regsvr32.exe 4148 regsvr32.exe 4148 regsvr32.exe 4148 regsvr32.exe 4148 regsvr32.exe 3848 regsvr32.exe 3848 regsvr32.exe 3848 regsvr32.exe 3848 regsvr32.exe 1912 regsvr32.exe 1912 regsvr32.exe 4644 regsvr32.exe 4644 regsvr32.exe 4644 regsvr32.exe 4644 regsvr32.exe 3848 regsvr32.exe 3848 regsvr32.exe 4644 regsvr32.exe 4644 regsvr32.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE 3944 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
EXCEL.EXEregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exedescription pid process target process PID 3944 wrote to memory of 1204 3944 EXCEL.EXE regsvr32.exe PID 3944 wrote to memory of 1204 3944 EXCEL.EXE regsvr32.exe PID 3944 wrote to memory of 4528 3944 EXCEL.EXE regsvr32.exe PID 3944 wrote to memory of 4528 3944 EXCEL.EXE regsvr32.exe PID 1204 wrote to memory of 4148 1204 regsvr32.exe regsvr32.exe PID 1204 wrote to memory of 4148 1204 regsvr32.exe regsvr32.exe PID 4528 wrote to memory of 3848 4528 regsvr32.exe regsvr32.exe PID 4528 wrote to memory of 3848 4528 regsvr32.exe regsvr32.exe PID 3944 wrote to memory of 1912 3944 EXCEL.EXE regsvr32.exe PID 3944 wrote to memory of 1912 3944 EXCEL.EXE regsvr32.exe PID 1912 wrote to memory of 4644 1912 regsvr32.exe regsvr32.exe PID 1912 wrote to memory of 4644 1912 regsvr32.exe regsvr32.exe PID 3944 wrote to memory of 2160 3944 EXCEL.EXE regsvr32.exe PID 3944 wrote to memory of 2160 3944 EXCEL.EXE regsvr32.exe PID 3848 wrote to memory of 4368 3848 regsvr32.exe systeminfo.exe PID 3848 wrote to memory of 4368 3848 regsvr32.exe systeminfo.exe PID 4644 wrote to memory of 2932 4644 regsvr32.exe systeminfo.exe PID 4644 wrote to memory of 2932 4644 regsvr32.exe systeminfo.exe PID 4644 wrote to memory of 3988 4644 regsvr32.exe ipconfig.exe PID 4644 wrote to memory of 3988 4644 regsvr32.exe ipconfig.exe PID 4644 wrote to memory of 1624 4644 regsvr32.exe nltest.exe PID 4644 wrote to memory of 1624 4644 regsvr32.exe nltest.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\W-9 form.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\regsvr32.exeC:\Windows\System32\regsvr32.exe /S ..\sctm1.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\JSToQMkSnmuSluu\mJuttn.dll"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4148
-
-
-
C:\Windows\System32\regsvr32.exeC:\Windows\System32\regsvr32.exe /S ..\sctm2.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\RDoUYJ\iQVyQqU.dll"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4368
-
-
-
-
C:\Windows\System32\regsvr32.exeC:\Windows\System32\regsvr32.exe /S ..\sctm3.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\GfWdExRy\EmqCFOXb.dll"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2932
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3988
-
-
C:\Windows\system32\nltest.exenltest /dclist:4⤵PID:1624
-
-
-
-
C:\Windows\System32\regsvr32.exeC:\Windows\System32\regsvr32.exe /S ..\sctm4.ocx2⤵
- Process spawned unexpected child process
PID:2160
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425KB
MD57b45baa55e5448f62e1812e514da76fb
SHA19850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd
SHA2565b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b
SHA51292610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4
-
Filesize
425KB
MD57b45baa55e5448f62e1812e514da76fb
SHA19850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd
SHA2565b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b
SHA51292610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4
-
Filesize
425KB
MD55a7a8a87c3121a4e8bc24ee2de971571
SHA155e0e40e6022ad6ff2f9f85914c9eb8f850378c6
SHA256412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa
SHA512eb7fa53a9d5730e6f3785f7900a6a36cf62460d25a306940aad88f8ea8d33a59c6ccba497279c28ec6bba29081152269561a09c681f8314260553c5613b14e6a
-
Filesize
425KB
MD55a7a8a87c3121a4e8bc24ee2de971571
SHA155e0e40e6022ad6ff2f9f85914c9eb8f850378c6
SHA256412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa
SHA512eb7fa53a9d5730e6f3785f7900a6a36cf62460d25a306940aad88f8ea8d33a59c6ccba497279c28ec6bba29081152269561a09c681f8314260553c5613b14e6a
-
Filesize
425KB
MD500e9e7c1230e95bc6751090ac86c92a0
SHA178653161ad42d7ad6a8afc9f8965db277a37b32e
SHA256acc3a979d207030c1d38f3235491f01d76e5622f388c80b4326602126723668d
SHA5126a66df03bf09eb4083cfd2e6979fb8643e899da76cf167e32e4b908e963c84499f0db8d7c261ba216ad640f5e550ac87aef08cb9618c8a7302c0e8e23ab759e6
-
Filesize
425KB
MD500e9e7c1230e95bc6751090ac86c92a0
SHA178653161ad42d7ad6a8afc9f8965db277a37b32e
SHA256acc3a979d207030c1d38f3235491f01d76e5622f388c80b4326602126723668d
SHA5126a66df03bf09eb4083cfd2e6979fb8643e899da76cf167e32e4b908e963c84499f0db8d7c261ba216ad640f5e550ac87aef08cb9618c8a7302c0e8e23ab759e6
-
Filesize
425KB
MD500e9e7c1230e95bc6751090ac86c92a0
SHA178653161ad42d7ad6a8afc9f8965db277a37b32e
SHA256acc3a979d207030c1d38f3235491f01d76e5622f388c80b4326602126723668d
SHA5126a66df03bf09eb4083cfd2e6979fb8643e899da76cf167e32e4b908e963c84499f0db8d7c261ba216ad640f5e550ac87aef08cb9618c8a7302c0e8e23ab759e6
-
Filesize
425KB
MD57b45baa55e5448f62e1812e514da76fb
SHA19850a1a0b3ab4fbf9def7bebdebf3bb16d432ffd
SHA2565b94f80d25ec35fe962a252c4eb7371b26f443c08ba6aa1c380460a7f0938c6b
SHA51292610bc434efb2bb392eccfd8ff8d5d6984b5ccfbcabf2fafa9d3b9def2ce74b001a752cc7bea0071fe022ba4f81bc37d4a1c5c9adbb0fb948739f6285ec36d4
-
Filesize
425KB
MD55a7a8a87c3121a4e8bc24ee2de971571
SHA155e0e40e6022ad6ff2f9f85914c9eb8f850378c6
SHA256412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa
SHA512eb7fa53a9d5730e6f3785f7900a6a36cf62460d25a306940aad88f8ea8d33a59c6ccba497279c28ec6bba29081152269561a09c681f8314260553c5613b14e6a