Resubmissions

09-03-2023 06:42

230309-hgpybaah95 10

07-03-2023 13:00

230307-p826aaaa95 8

07-03-2023 12:24

230307-pljqeshc7z 10

Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2023 12:24

General

  • Target

    INVOICE 589 03_23.doc

  • Size

    526.2MB

  • MD5

    b59808aba76dd0095aa06133382de9ed

  • SHA1

    59aed06213b305d2877031e8ef489064ef74ca74

  • SHA256

    2e116e6a43dcc2ee55df34664a7d5bfae36918f3a8ce5af97be6cb99e3a4de5b

  • SHA512

    134c7c9929c277a3ec0403c2246214059d107c78c0056f8190218e0d16ded3cfaa7a4682d695f9e6212c66220cb222589c8fcd19f6ea70a00994eb06eec6566b

  • SSDEEP

    3072:eoEW2aOtFjH0lP2IpjctfRcVVwEi/A8NVM1wIOCbX6bYLjWFJuvx7ueK6:ZE1aOtFa2I9c3aVw4zwxCbJ4Jup

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE 589 03_23.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\122554.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KqqcE\eIJQ.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\122554.tmp
    Filesize

    539.7MB

    MD5

    4b87f5a01b11f2c9d8960c17cfac4534

    SHA1

    a4a8334699bd7bafaaec2cdc22d4b610edff5c29

    SHA256

    db732daf92ed02271c901c3fbf63cd065babe89d78e666952f1ef8b6cc6be7a9

    SHA512

    f2b5f64848820d3f0fd0f49be8d7f5d7c9e803978d782ca2cc2c4166a9c1b599338494787f4152c7ca53d40ad03d10950404fb514180a9072d721087bfdf0b8d

  • C:\Users\Admin\AppData\Local\Temp\122554.tmp
    Filesize

    539.7MB

    MD5

    4b87f5a01b11f2c9d8960c17cfac4534

    SHA1

    a4a8334699bd7bafaaec2cdc22d4b610edff5c29

    SHA256

    db732daf92ed02271c901c3fbf63cd065babe89d78e666952f1ef8b6cc6be7a9

    SHA512

    f2b5f64848820d3f0fd0f49be8d7f5d7c9e803978d782ca2cc2c4166a9c1b599338494787f4152c7ca53d40ad03d10950404fb514180a9072d721087bfdf0b8d

  • C:\Users\Admin\AppData\Local\Temp\122557.zip
    Filesize

    888KB

    MD5

    17bb6e6373cb380a935e271aa121ce06

    SHA1

    b11e9d1d839957133b660c37ac4ef9aafe2f4bd6

    SHA256

    33edffa63784ad3a12c496007e3871f7441d5b4609ed10a346d239b9582b1059

    SHA512

    1c225225401dab68bfb04ac3150290c3bfe0f7080f482755aa46a95e65b21d9a49307ef66c14c838c66372f72fd2c4ae36b6ac7d21504f6115bc7cd0fb6e3b90

  • C:\Windows\System32\KqqcE\eIJQ.dll
    Filesize

    539.7MB

    MD5

    4b87f5a01b11f2c9d8960c17cfac4534

    SHA1

    a4a8334699bd7bafaaec2cdc22d4b610edff5c29

    SHA256

    db732daf92ed02271c901c3fbf63cd065babe89d78e666952f1ef8b6cc6be7a9

    SHA512

    f2b5f64848820d3f0fd0f49be8d7f5d7c9e803978d782ca2cc2c4166a9c1b599338494787f4152c7ca53d40ad03d10950404fb514180a9072d721087bfdf0b8d

  • memory/2748-190-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3044-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3044-182-0x0000000001150000-0x0000000001151000-memory.dmp
    Filesize

    4KB

  • memory/4128-139-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-138-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-140-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-137-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-142-0x00007FFEB8F60000-0x00007FFEB8F70000-memory.dmp
    Filesize

    64KB

  • memory/4128-136-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-141-0x00007FFEB8F60000-0x00007FFEB8F70000-memory.dmp
    Filesize

    64KB

  • memory/4128-216-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-217-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-218-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB

  • memory/4128-219-0x00007FFEBB5F0000-0x00007FFEBB600000-memory.dmp
    Filesize

    64KB