Analysis

  • max time kernel
    139s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 22:24

General

  • Target

    invoce No 301730 03.2023.doc

  • Size

    521.2MB

  • MD5

    afc31854a5b81d139781bb8f5da80dba

  • SHA1

    5c4762423ecd2fdd48573332a6703b2b8cdb5244

  • SHA256

    edd1f76cc33e5df06953a3a01f43250f4024ccaa76dca3a30fc9a589f9de99d3

  • SHA512

    84283e9b92dc45fcfa3646799c9f9f45f00086a201730138e72c8dda0aeb451c19602463d35910c5539745d3c500211952445c802f9ad940524b203fc8f02e48

  • SSDEEP

    3072:OeGZrTwWS6ZL1CkdXDhjaPLW8Nl+U/XqP82gng0o1JiM0rK:gZvNL1BdXNONLq5FarK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoce No 301730 03.2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232457.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HdIcBcA\VeMeBxvhAxbvrX.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\232457.tmp
    Filesize

    546.9MB

    MD5

    7aa83de29f7e6bd9a527f611ecad7abb

    SHA1

    de27d0453b2ad1265805b8e361e80531100874d7

    SHA256

    c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

    SHA512

    ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

  • C:\Users\Admin\AppData\Local\Temp\232457.tmp
    Filesize

    546.9MB

    MD5

    7aa83de29f7e6bd9a527f611ecad7abb

    SHA1

    de27d0453b2ad1265805b8e361e80531100874d7

    SHA256

    c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

    SHA512

    ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

  • C:\Users\Admin\AppData\Local\Temp\232459.zip
    Filesize

    986KB

    MD5

    d59adc2085963cf077375f0650bf89e9

    SHA1

    d979cdfa320d3dfc41089175348eed84b23eeb4f

    SHA256

    542e52d2a9d17905fe4e0ea52c5250758db01ed262a4be24968a6ad3f8f5c96e

    SHA512

    0b0038dd331001b70c23e5ba9bab3a7e1e72089d174b1157de8bb1dc0bca85a36dbe3ac769d56a0e529863bbc457bcf9351179440975c4114e5fa074aa948eba

  • C:\Windows\System32\HdIcBcA\VeMeBxvhAxbvrX.dll
    Filesize

    546.9MB

    MD5

    7aa83de29f7e6bd9a527f611ecad7abb

    SHA1

    de27d0453b2ad1265805b8e361e80531100874d7

    SHA256

    c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

    SHA512

    ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

  • memory/320-208-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-138-0x00007FF8D7060000-0x00007FF8D7070000-memory.dmp
    Filesize

    64KB

  • memory/320-139-0x00007FF8D7060000-0x00007FF8D7070000-memory.dmp
    Filesize

    64KB

  • memory/320-136-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-135-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-134-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-133-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-137-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-209-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-210-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/320-211-0x00007FF8D91D0000-0x00007FF8D91E0000-memory.dmp
    Filesize

    64KB

  • memory/4704-179-0x0000000001F80000-0x0000000001FDA000-memory.dmp
    Filesize

    360KB

  • memory/4704-183-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB