Resubmissions

17-03-2023 10:17

230317-mbr8pshf9x 10

16-03-2023 13:49

230316-q42vdsba75 10

16-03-2023 13:38

230316-qxl6csdc9w 10

Analysis

  • max time kernel
    138s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 13:38

General

  • Target

    gescanntes-Dokument.doc

  • Size

    535.8MB

  • MD5

    10b71d7f695ac3f1a6267d132c825db6

  • SHA1

    02a7b36c21a416b9a2b094a0a3b6eed005673985

  • SHA256

    3695ed0ba836d615bbadea21eefaf5c0b565a4af6aff8c09aba17b3e3dbd2ada

  • SHA512

    6686b2d0f608151b8268991c39e7f39acf1a8f13abc421b8679e1c32e4bd5c96b77e1a7a8ac2e58b011a0bebf5ee187b022bdaeebfa143bc1016ba75eca10303

  • SSDEEP

    12288:XxYDQ8EW+Ba+qKYR08a72L2X0dMzPPqvBUEu3uNsRAPYwT4q3MJ/d:2DPElaSUqqafj9Q4ZJ/d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\gescanntes-Dokument.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\144645.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EtYfYlULXk\IwOoCIpaGUvtRfkW.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\144645.tmp
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • C:\Users\Admin\AppData\Local\Temp\144645.tmp
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • C:\Users\Admin\AppData\Local\Temp\144650.zip
    Filesize

    808KB

    MD5

    3b7321bee4cd2257f6b7d35444beff8e

    SHA1

    50f23f1c651ae85edf1e67ed5f46fcce28b74a34

    SHA256

    908726ffcf59ee9ffee24cc569e985fac914fa815cb096a65c9e7b890c9d8b7a

    SHA512

    c6f8df8ee8086ef5c0a6d4cb99f3b012e1ca89a3f90725590dc68ae3ca33ef0619b565435a31d145825f718d54959f8a11e2d3d0b371dea2bb57f8a8465b82d8

  • C:\Windows\System32\EtYfYlULXk\IwOoCIpaGUvtRfkW.dll
    Filesize

    513.5MB

    MD5

    94c1331c27ae2c62ccf36dc37ae00ee7

    SHA1

    6b44006186400702bd74c0ab1adea6d44cda0e63

    SHA256

    fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

    SHA512

    c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

  • memory/1732-136-0x00007FFD61C70000-0x00007FFD61C80000-memory.dmp
    Filesize

    64KB

  • memory/1732-138-0x00007FFD5F310000-0x00007FFD5F320000-memory.dmp
    Filesize

    64KB

  • memory/1732-139-0x00007FFD5F310000-0x00007FFD5F320000-memory.dmp
    Filesize

    64KB

  • memory/1732-137-0x00007FFD61C70000-0x00007FFD61C80000-memory.dmp
    Filesize

    64KB

  • memory/1732-133-0x00007FFD61C70000-0x00007FFD61C80000-memory.dmp
    Filesize

    64KB

  • memory/1732-135-0x00007FFD61C70000-0x00007FFD61C80000-memory.dmp
    Filesize

    64KB

  • memory/1732-134-0x00007FFD61C70000-0x00007FFD61C80000-memory.dmp
    Filesize

    64KB

  • memory/2496-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2496-182-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB