Analysis

  • max time kernel
    145s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 23:48

General

  • Target

    invoce n 599860 03_2023.doc

  • Size

    510.2MB

  • MD5

    316981e4b5eb4abdb7e76e9d9f751519

  • SHA1

    6d42588c663945cce520e2ff109db9c335505f4c

  • SHA256

    a9b4c8dc53050cebebfe8fa5f71f98e3fbb4efcfc617835d23b75619261cc0fc

  • SHA512

    8386d4678cff6f55dfff599b103f2aff4cc6f34bd5936cf92f47cc432051c5205c01180f26ddf1d7f1b84ea8ea03a1eb9e5f0ff8662217aa5a586a0efe050107

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoce n 599860 03_2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\004922.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZYwNjpEBfBKNqYbb\ZchEO.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\004922.tmp
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • C:\Users\Admin\AppData\Local\Temp\004922.tmp
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • C:\Users\Admin\AppData\Local\Temp\004923.zip
    Filesize

    972KB

    MD5

    c76d027912f9086d5b8d9b76b1ac9ef7

    SHA1

    f872776d63771045c1282d12cf8534199a3e541f

    SHA256

    3f2c75b08cc17faeb29e627a22bc8b8fd57d5c7731be8a2376a5c177551af026

    SHA512

    89c73a5cd9636b9b1af9ed7a0962b7e1673a546fcec4177a8f00ee71409694ac150e0abc7facf077b0816696cc3dc430014edc59f110f23b066618ca03b6abb7

  • C:\Windows\System32\ZYwNjpEBfBKNqYbb\ZchEO.dll
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • memory/1344-175-0x0000000002A60000-0x0000000002ABA000-memory.dmp
    Filesize

    360KB

  • memory/1344-179-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
    Filesize

    4KB

  • memory/1828-134-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-136-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-135-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-139-0x00007FFB8D670000-0x00007FFB8D680000-memory.dmp
    Filesize

    64KB

  • memory/1828-137-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-138-0x00007FFB8D670000-0x00007FFB8D680000-memory.dmp
    Filesize

    64KB

  • memory/1828-133-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-207-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-208-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-209-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB

  • memory/1828-210-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
    Filesize

    64KB