# Clop, Clop! It’s a TA505 HTML malspam analysis
**[hornetsecurity.com/en/security-information/clop-clop-ta505-html-malspam-analysis/](https://www.hornetsecurity.com/en/security-information/clop-clop-ta505-html-malspam-analysis/)**
Security Lab July 7, 2020
## Summary
In this article Hornetsecurity’s Security Lab outlines one of the current infection chains by the
[operators behind the Clop ransomware. The outlined infection chain starts from an email with](https://www.hornetsecurity.com/en/knowledge-base/ransomware/)
a malicious HTML attachment. This attachment redirects the victim to an XLS document
[containing the Get2 loader. This loader then installs a remote access trojan (RAT) on the](https://www.hornetsecurity.com/en/knowledge-base/trojan/)
system, which is used to prepare the victims network for the deployment of the Clop
[ransomware. The goal of the attack is to encrypt as many systems in the victims organization](https://www.hornetsecurity.com/en/knowledge-base/cryptography/)
as possible in order to extort the highest possible ransom. To this end, the attackers also
threaten to publish stolen data if the ransom is not paid.
## Background
This article is about the threat activity with TTPs and indicators aligning with threat activities
tracked by other vendors as TA505 (Proofpoint), SectorJ04 (NSHC Singapore), GRACEFUL
SPIDER (Crowdstrike), GOLD TAHOE (Securework), and Dudear (Microsoft).
This threat group has been active since at least 2014. They are financially motivated. They
are known for using:
-----
Quant (2018), Marap (2018), Amadey (2019), AndroMut (2019), and Get2 (2019-today)
loader
FlawedAmmyy (2016-today), FlawedGrace (2019-today), ServHelper (2019-today),
SDBbot (2019-today) RAT
Bart (2016), Locky (2016-2020), Jaff (2017), and Clop (2019-today) ransomware
They also use:
Dridex (2014-today)
TrickBot (2017-today)
Nercus (now defunct) and Neutrino botnets
These are, however, also widely used by other threat groups, hence, these are not robust
indicators for attribution.
TA505 further use additional commonly available malware such as TinyMet, a tiny open
source meterpreter stager [TinyMet]. From 2016 to 2019 they have also misused the
legitimate software Remote Manipulator System (RMS) developed by the Russian company
TektonIT for remote access.
The typical abstract TA505 infection chain is:
1. Malspam dropping Get2.
2. Get2 downloading SDBbot, FlawedGrace or FlawedAmmy RAT.
3. Lateral movement in victim network.
4. Main objective: Deploy Clop ransomware on maximum number of systems.
We will focus on one observed implementation of the infection chain as used by TA505 since
2019. In this infection chain the initial malspam email has an HTML attachment. This HTML
attachment redirects the victim to the download of an XLS document. This XLS document
then drops the Get2 loader which (in our observation) downloads SDBbot.
-----
-----
SDBbot is used for reconnaissance and lateral movement in the victim’s network. When
deploying the Clop ransomware TA505 does not seem to care about encrypting computers of
individuals. Their intention is to mass encrypt computers of an entire organization. This is
presumably done to increase leverage on the organization in order to increase the
demandable ransom amount as well as increase the pressure on the organization to pay the
ransom. The focus on large organizations is known as big-game-hunting. One example of a
successful TA505 attach was the attack on the Maastricht University. The university had 267
Windows server’s data encrypted by the Clop ransomware. The university paid 30 BTC
roughly $220,000 for a decryptor to get its data back.
Since around 2020-03-24 TA505 has also started to leak stolen data from Clop ransomware
victims refusing to pay onto the Internet on their site called `CL0P^_- LEAKS . This is a`
further attempt to increase pressure on the victims to pay the ransom.
The operational tempo is high. Malspam campaigns happen on a weekly basis. Download
and C2 domains are rotated daily.
We now further analyze the observed outlined infection chain in more detail.
## Technical Analysis
Being an email security provider we will focus on the initial email-based access vector of the
attack and only briefly outline the aftermath taking place in case the initial email is received
and opened by a victim.
### Email
The emails are send from compromised email accounts. They therefore pass spam
[reputation, DMARC, DKIM and SPF checks. The emails use signature blocks from previous](https://www.hornetsecurity.com/en/services/email-signature-and-email-disclaimer/)
compromised victims presumably to make the emails look more legitimate. We were able to
confirm these two facts for some of the emails. However, the compromised account is
-----
different from the stolen signature block used in the emails. Only the display name in the
emails from header is changed to the name used in the signature block. Some examples of
such TA505 HTML malspam emails received within 1 week are as follows:
-----
-----
-----
-----
-----
The daily changing emails highlight the high operational tempo of TA505.
### HTML attachment
Each email has an HTML attachment. The HTML code will redirect victims to a compromised
website. Like the emails themselves the HTML attachments are also frequently changing. In
the week the previous outlined email templates were used we identified three distinct
redirection techniques used in the HTML attachments.
The first uses the following Javascript redirect:
Next, the HTML `