Resubmissions

14-03-2023 07:40

230314-jhhfaseb66 10

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 07:40

General

  • Target

    form.doc

  • Size

    517.3MB

  • MD5

    bcae0aca1a3b2df9d5e85de2ed3666e9

  • SHA1

    f56c3b72b7e8c55b9685e35765553fafbbb08e2b

  • SHA256

    5a092b0034f937f68ad7e5679ed840039fb824df8cad8f74b890cb7f4e42f0cd

  • SHA512

    4162200952e62402a6085ae5f1342a5b35d59f52a5ddf54d9eea3d318f62df9ca308cfc3e079cca484ab38af1ed17fa68fe9ad0c9541ff483aa3de20fff44afa

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\form.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\084317.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CZzOftqkAytas\vhpy.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\084317.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\084317.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\084320.zip
    Filesize

    867KB

    MD5

    6c839d892fef2f37d973ca28ce5e7a3b

    SHA1

    175ee07dc770ad81455d1f95152f1ae07e875e0e

    SHA256

    b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

    SHA512

    18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

  • C:\Windows\System32\CZzOftqkAytas\vhpy.dll
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • memory/1456-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1456-182-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2644-187-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/3160-136-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-135-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-137-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-134-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-139-0x00007FF7D2740000-0x00007FF7D2750000-memory.dmp
    Filesize

    64KB

  • memory/3160-133-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-138-0x00007FF7D2740000-0x00007FF7D2750000-memory.dmp
    Filesize

    64KB

  • memory/3160-215-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-216-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-217-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB

  • memory/3160-218-0x00007FF7D4A70000-0x00007FF7D4A80000-memory.dmp
    Filesize

    64KB