Resubmissions

09-03-2023 06:42

230309-hgpybaah95 10

07-03-2023 13:00

230307-p826aaaa95 8

07-03-2023 12:24

230307-pljqeshc7z 10

Analysis

  • max time kernel
    14s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 06:42

General

  • Target

    INVOICE 589 03_23.doc

  • Size

    526.2MB

  • MD5

    b59808aba76dd0095aa06133382de9ed

  • SHA1

    59aed06213b305d2877031e8ef489064ef74ca74

  • SHA256

    2e116e6a43dcc2ee55df34664a7d5bfae36918f3a8ce5af97be6cb99e3a4de5b

  • SHA512

    134c7c9929c277a3ec0403c2246214059d107c78c0056f8190218e0d16ded3cfaa7a4682d695f9e6212c66220cb222589c8fcd19f6ea70a00994eb06eec6566b

  • SSDEEP

    3072:eoEW2aOtFjH0lP2IpjctfRcVVwEi/A8NVM1wIOCbX6bYLjWFJuvx7ueK6:ZE1aOtFa2I9c3aVw4zwxCbJ4Jup

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE 589 03_23.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\080113.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:1932
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AMwsrpZBQf\YdwcnOJQHv.dll"
        3⤵
          PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\080113.tmp
      Filesize

      503.7MB

      MD5

      4769209f461a93537145851a63c45c10

      SHA1

      2e47582bd568da92c23d832a322aca265757b276

      SHA256

      84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

      SHA512

      23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

    • C:\Users\Admin\AppData\Local\Temp\080113.tmp
      Filesize

      503.7MB

      MD5

      4769209f461a93537145851a63c45c10

      SHA1

      2e47582bd568da92c23d832a322aca265757b276

      SHA256

      84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

      SHA512

      23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

    • C:\Users\Admin\AppData\Local\Temp\080113.tmp
      Filesize

      503.7MB

      MD5

      4769209f461a93537145851a63c45c10

      SHA1

      2e47582bd568da92c23d832a322aca265757b276

      SHA256

      84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

      SHA512

      23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

    • C:\Users\Admin\AppData\Local\Temp\080117.zip
      Filesize

      827KB

      MD5

      d20ed5648af55347502657e2d1bd9de5

      SHA1

      5cc890eb77eaf0e361ce1477bc3316cd4a920b7e

      SHA256

      1e42b34cc99e71be6e1c66c2bd337095f4e75aecec5c01b80d7ca12731456473

      SHA512

      e165d0d2f97ec56cca06732619ef372b055bacb4cdaf94a71792c4b875b7f64c8c4fa202299a4589a2bf9f5f9bc6cf8f4ee3bce4b72be90e8fd7454401d482f0

    • C:\Windows\System32\AMwsrpZBQf\YdwcnOJQHv.dll
      Filesize

      451.9MB

      MD5

      4b3d59543857a4fd98cc9d4ae6303372

      SHA1

      3fa21ee548bb90256aa7ca47c239c008ab58f3a6

      SHA256

      8226582e17d9d2c27e4674fa7931655b4df6084433a2dcb2b1778726580c0d54

      SHA512

      34762dc9240d85bcd14f76fae6b74467d272dde5f2dd1a6c64dcff3f63ea39b757dd2edd1de06335974d8ca335bfdc97c27e1200b61c3d017c6481763d0ae9f1

    • memory/804-137-0x00007FFC76130000-0x00007FFC76140000-memory.dmp
      Filesize

      64KB

    • memory/804-139-0x00007FFC738E0000-0x00007FFC738F0000-memory.dmp
      Filesize

      64KB

    • memory/804-138-0x00007FFC738E0000-0x00007FFC738F0000-memory.dmp
      Filesize

      64KB

    • memory/804-133-0x00007FFC76130000-0x00007FFC76140000-memory.dmp
      Filesize

      64KB

    • memory/804-136-0x00007FFC76130000-0x00007FFC76140000-memory.dmp
      Filesize

      64KB

    • memory/804-135-0x00007FFC76130000-0x00007FFC76140000-memory.dmp
      Filesize

      64KB

    • memory/804-134-0x00007FFC76130000-0x00007FFC76140000-memory.dmp
      Filesize

      64KB

    • memory/1932-174-0x0000000002220000-0x00000000022E1000-memory.dmp
      Filesize

      772KB

    • memory/1932-176-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/1932-184-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/1932-185-0x0000000002220000-0x00000000022E1000-memory.dmp
      Filesize

      772KB

    • memory/2448-193-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB