Resubmissions

09-03-2023 23:18

230309-3ase3scd7z 8

09-03-2023 20:03

230309-ys1rysbf8x 10

Analysis

  • max time kernel
    143s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 20:03

General

  • Target

    payment.doc

  • Size

    535.3MB

  • MD5

    7b7d867d75208d0b29fd085dc361b3a5

  • SHA1

    de46e975ee50e60fad1c242e947cc2888fdd1ca2

  • SHA256

    c5cb7f97846bc2e1505e89df5483889b519d6d004f34da44a0703a232b33902f

  • SHA512

    6c513b6f8351cc74032bf6c4f7f4377a65e24f1c6b25b0c4ed27d7c649c240752cf3c267ca99a81d2063c771366bd29394fdf37c38c6257d27abf137380e5485

  • SSDEEP

    3072:PdObXXXW20dj1sZQ5hVYyQmBKe4ltVBjSBkzmlykp7WTDIrV2Dl9QjdDK6:YXW2M5V5oe4lBjSOz8zp7YDIr0BE

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\payment.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\210521.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CFeSOhAjnftIjzP\shKtWbu.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\210521.tmp

    Filesize

    519.5MB

    MD5

    8369f8222def57832e649eb39fd2e1cb

    SHA1

    d42f215ae5af681e8e0125c7a8399759803f6f01

    SHA256

    290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

    SHA512

    2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

  • C:\Users\Admin\AppData\Local\Temp\210521.tmp

    Filesize

    519.5MB

    MD5

    8369f8222def57832e649eb39fd2e1cb

    SHA1

    d42f215ae5af681e8e0125c7a8399759803f6f01

    SHA256

    290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

    SHA512

    2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

  • C:\Users\Admin\AppData\Local\Temp\210524.zip

    Filesize

    804KB

    MD5

    e3173165af347d1aec8af5ef85a85f66

    SHA1

    b74326a23a1ece5931126f677ed4c1da2b6d22fc

    SHA256

    02d74f09b6573f9f16ad664ea564d774517326512a48eceb2fbf482eef9f583f

    SHA512

    d8f285e1d3cc3f4e35fbb3eab4255abf1853a066854f2f126918c887ee8d4ab5f693d8eda4c16f0f41a2f8b73775d4a177131fbaa63b2b6009d2b3e4975d8b9d

  • C:\Windows\System32\CFeSOhAjnftIjzP\shKtWbu.dll

    Filesize

    519.5MB

    MD5

    8369f8222def57832e649eb39fd2e1cb

    SHA1

    d42f215ae5af681e8e0125c7a8399759803f6f01

    SHA256

    290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

    SHA512

    2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

  • memory/756-191-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/756-187-0x0000000002550000-0x0000000002551000-memory.dmp

    Filesize

    4KB

  • memory/756-184-0x0000000180000000-0x000000018002D000-memory.dmp

    Filesize

    180KB

  • memory/2012-138-0x00007FFC8B5E0000-0x00007FFC8B5F0000-memory.dmp

    Filesize

    64KB

  • memory/2012-134-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-139-0x00007FFC8B5E0000-0x00007FFC8B5F0000-memory.dmp

    Filesize

    64KB

  • memory/2012-133-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-136-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-137-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-135-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-143-0x0000018430290000-0x00000184304EF000-memory.dmp

    Filesize

    2.4MB

  • memory/2012-228-0x0000018430290000-0x00000184304EF000-memory.dmp

    Filesize

    2.4MB

  • memory/2012-218-0x0000018430290000-0x00000184304EF000-memory.dmp

    Filesize

    2.4MB

  • memory/2012-224-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-225-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-226-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2012-227-0x00007FFC8D6D0000-0x00007FFC8D6E0000-memory.dmp

    Filesize

    64KB

  • memory/2880-200-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB