Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-it
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-itlocale:it-itos:windows10-2004-x64systemwindows
  • submitted
    17-03-2023 13:09

General

  • Target

    invio.doc

  • Size

    512.3MB

  • MD5

    b8f2e6550dcb9fc6e361a4c3b524d105

  • SHA1

    ba73d91eca761ec01ed8e836f853221cc2321e79

  • SHA256

    30eba819cc525b6dd03264c1bcbd79c7de436ecb39fcfcca7ef4802437c6158d

  • SHA512

    a2a89b1c79b08547c27f0bbc27994da6fbec2a455c69b112057e1106fe8e594fcb96cab5353b9a3eac77a8221409bf8c24748ab2b315c367e1af8228186038c5

  • SSDEEP

    6144:jkmCUX1RauEA55axdWFyDDIqqmbwbLUW:omC7uz552AFZqXbwbA

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invio.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\141036.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MtgkqaNWboNTjcP\AqSr.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\141036.tmp
    Filesize

    514.5MB

    MD5

    7ac680c04fe36ba51d7ef663aa11b38e

    SHA1

    032bfaa90439cc877cee474c9595aa5d592cb6a2

    SHA256

    bb098f66438c8762e5015baaeac49f9ac81545c10bbe899803db56e9c2ada98a

    SHA512

    6a6c8e1d969153735ff7381607b649e2d4d431c3ee08e0291de8f25a794f62725a51df1edc44df76db355972e943506904726d2f23d842a06adbc230e140be72

  • C:\Users\Admin\AppData\Local\Temp\141036.tmp
    Filesize

    514.5MB

    MD5

    7ac680c04fe36ba51d7ef663aa11b38e

    SHA1

    032bfaa90439cc877cee474c9595aa5d592cb6a2

    SHA256

    bb098f66438c8762e5015baaeac49f9ac81545c10bbe899803db56e9c2ada98a

    SHA512

    6a6c8e1d969153735ff7381607b649e2d4d431c3ee08e0291de8f25a794f62725a51df1edc44df76db355972e943506904726d2f23d842a06adbc230e140be72

  • C:\Users\Admin\AppData\Local\Temp\141037.zip
    Filesize

    809KB

    MD5

    f780db732dafe3aea7bec6e5b1915dc5

    SHA1

    a388e7954f76557d5edf4b8315d669fd2e4e7e8c

    SHA256

    14ee7bb38b78d00530df973d039d0c0586c4fd83e890e0cb63761f4b5baed11d

    SHA512

    6cc273cf52d6cc767dfa05b6408053ffa695abdaa42684d1fd196e3e43aca9b1395b5954266a8601f34cd52c5d7e559f0bad65dea2b5ac4ea17adf6ce1793f4c

  • C:\Windows\System32\MtgkqaNWboNTjcP\AqSr.dll
    Filesize

    514.5MB

    MD5

    7ac680c04fe36ba51d7ef663aa11b38e

    SHA1

    032bfaa90439cc877cee474c9595aa5d592cb6a2

    SHA256

    bb098f66438c8762e5015baaeac49f9ac81545c10bbe899803db56e9c2ada98a

    SHA512

    6a6c8e1d969153735ff7381607b649e2d4d431c3ee08e0291de8f25a794f62725a51df1edc44df76db355972e943506904726d2f23d842a06adbc230e140be72

  • memory/3492-136-0x00007FFF48130000-0x00007FFF48140000-memory.dmp
    Filesize

    64KB

  • memory/3492-138-0x00007FFF458E0000-0x00007FFF458F0000-memory.dmp
    Filesize

    64KB

  • memory/3492-139-0x00007FFF458E0000-0x00007FFF458F0000-memory.dmp
    Filesize

    64KB

  • memory/3492-137-0x00007FFF48130000-0x00007FFF48140000-memory.dmp
    Filesize

    64KB

  • memory/3492-133-0x00007FFF48130000-0x00007FFF48140000-memory.dmp
    Filesize

    64KB

  • memory/3492-135-0x00007FFF48130000-0x00007FFF48140000-memory.dmp
    Filesize

    64KB

  • memory/3492-134-0x00007FFF48130000-0x00007FFF48140000-memory.dmp
    Filesize

    64KB

  • memory/4020-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4020-182-0x0000000001F70000-0x0000000001F71000-memory.dmp
    Filesize

    4KB