Resubmissions

13-03-2023 14:57

230313-sbn4yach61 10

13-03-2023 14:51

230313-r7719ach5z 10

Analysis

  • max time kernel
    190s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 14:51

General

  • Target

    Invoice N 912727 03-2023.doc

  • Size

    825KB

  • MD5

    f6151d83feee5bd3252001e530c801c3

  • SHA1

    ed202e1c1ee596acc984279b7a15c3487e097473

  • SHA256

    7d18263d9931d94007e380789abb9c41c120c989a0611b193f2fa47a4c0fb0c3

  • SHA512

    411a9cfb079eb9bf2d0c851d71c1e4177078884f6fcc01883a9126868b70bc75d543b93b3a682bb9f7e7da84de20c5ee85401ac5e3b94727be7a80b06132fc38

  • SSDEEP

    12288:XxYDQ8EW+Ba+qKYR08a72L2X0dMzPPqvBUEu3uNsRAPYwT4q3MJ/d:2DPElaSUqqafj9Q4ZJ/d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice N 912727 03-2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\155130.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BCXkOvhvkXOtHObu\RsPUye.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\155130.tmp
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • C:\Users\Admin\AppData\Local\Temp\155130.tmp
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • C:\Users\Admin\AppData\Local\Temp\155138.zip
    Filesize

    808KB

    MD5

    3b7321bee4cd2257f6b7d35444beff8e

    SHA1

    50f23f1c651ae85edf1e67ed5f46fcce28b74a34

    SHA256

    908726ffcf59ee9ffee24cc569e985fac914fa815cb096a65c9e7b890c9d8b7a

    SHA512

    c6f8df8ee8086ef5c0a6d4cb99f3b012e1ca89a3f90725590dc68ae3ca33ef0619b565435a31d145825f718d54959f8a11e2d3d0b371dea2bb57f8a8465b82d8

  • C:\Windows\System32\BCXkOvhvkXOtHObu\RsPUye.dll
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • memory/1516-136-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1516-138-0x00007FFCF33F0000-0x00007FFCF3400000-memory.dmp
    Filesize

    64KB

  • memory/1516-139-0x00007FFCF33F0000-0x00007FFCF3400000-memory.dmp
    Filesize

    64KB

  • memory/1516-137-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1516-133-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1516-134-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1516-135-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/5056-180-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/5056-183-0x0000000000970000-0x0000000000971000-memory.dmp
    Filesize

    4KB