Resubmissions

13-03-2023 08:48

230313-kqgpeabe5y 8

13-03-2023 08:44

230313-knl64she29 10

11-03-2023 03:29

230311-d16mysgd22 8

11-03-2023 03:21

230311-dwbl1sab2y 8

Analysis

  • max time kernel
    13s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 08:44

General

  • Target

    Nuovo documento 2023.03.10.doc

  • Size

    518.3MB

  • MD5

    7b10cc4d02d11262ff3a0827e1ca926f

  • SHA1

    4178ad78b1891dedc2e50d7fbc03f879b345c1d2

  • SHA256

    d3a1c1342a4b6645ede22de755a41b30bc1720863c6f9905cb4aad0dd7492805

  • SHA512

    93832bb4c8737fd4bfab70224019c68833881cb79ec0ca3dee6dd993ea596d345962b63b87d20944f166c52747ba9f55100c9086d80241df6fdd166fa2186808

  • SSDEEP

    6144:jkmCUX1RauEA55axdWFyDDIqqmbwbLUW:omC7uz552AFZqXbwbA

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Nuovo documento 2023.03.10.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\094601.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:1748
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TTKIbXWhWQmmpMst\YcaAAhsG.dll"
        3⤵
          PID:4372

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\094601.tmp

      Filesize

      328.0MB

      MD5

      fd5d2e354c6b0700756bb331940dc9ad

      SHA1

      6e8d71bbf9d5498224a364dc7302fcaa73108d1f

      SHA256

      47c298756e26c26dd7d1ffc1a12d179ffbbf7fe53cf328c6a943149d4a723113

      SHA512

      3e097db57c3e6cec0faf4361167d410df96199f6722a0a58814858d5debd13a5bf7fa0885a3446473c4e1a514c22e26e14acfad6432d812052784f10e524e3f0

    • C:\Users\Admin\AppData\Local\Temp\094601.tmp

      Filesize

      332.1MB

      MD5

      d366a81d00d279178d2b94eccf9303d2

      SHA1

      80005828a725cab4a61b9c0f22fb4ca0e5f525c0

      SHA256

      a1e9d688b5538fd9db7af3e5f57439ea147ba38f5e36f3298c3f60721138de31

      SHA512

      4829dd271d9b221895c71cd0c60e551e96e43d174e3a9575f20e79401bd415a3068e27b57390b85b1b1155f3442cb1d856bebe83e1d9688533d703aa6c6c3de2

    • C:\Users\Admin\AppData\Local\Temp\094601.zip

      Filesize

      809KB

      MD5

      f780db732dafe3aea7bec6e5b1915dc5

      SHA1

      a388e7954f76557d5edf4b8315d669fd2e4e7e8c

      SHA256

      14ee7bb38b78d00530df973d039d0c0586c4fd83e890e0cb63761f4b5baed11d

      SHA512

      6cc273cf52d6cc767dfa05b6408053ffa695abdaa42684d1fd196e3e43aca9b1395b5954266a8601f34cd52c5d7e559f0bad65dea2b5ac4ea17adf6ce1793f4c

    • C:\Windows\System32\TTKIbXWhWQmmpMst\YcaAAhsG.dll

      Filesize

      231.8MB

      MD5

      fb26b665bf98d868bc3db96557b1d22e

      SHA1

      c6f6300337ece458c03255b9ffe49e8b33e6ce94

      SHA256

      ca5634b2bf4d6b898ca69ec8468071fb9b461983a58ce735bc2b6519f5779ab1

      SHA512

      43a23e778c156e5bd59b1a7657945e55f0f3573205f68c1f2dcad565be13c598e56d9a7310a875f7e28704a9912122f13127a54e8f9aca618f865a6c418f532a

    • memory/1748-176-0x0000000001420000-0x0000000001421000-memory.dmp

      Filesize

      4KB

    • memory/1748-174-0x0000000180000000-0x000000018002D000-memory.dmp

      Filesize

      180KB

    • memory/2576-136-0x00007FFE98C30000-0x00007FFE98C40000-memory.dmp

      Filesize

      64KB

    • memory/2576-139-0x00007FFE96750000-0x00007FFE96760000-memory.dmp

      Filesize

      64KB

    • memory/2576-138-0x00007FFE96750000-0x00007FFE96760000-memory.dmp

      Filesize

      64KB

    • memory/2576-137-0x00007FFE98C30000-0x00007FFE98C40000-memory.dmp

      Filesize

      64KB

    • memory/2576-133-0x00007FFE98C30000-0x00007FFE98C40000-memory.dmp

      Filesize

      64KB

    • memory/2576-135-0x00007FFE98C30000-0x00007FFE98C40000-memory.dmp

      Filesize

      64KB

    • memory/2576-134-0x00007FFE98C30000-0x00007FFE98C40000-memory.dmp

      Filesize

      64KB