Resubmissions

22-03-2023 07:24

230322-h8jklsfd94 10

22-03-2023 06:51

230322-hmnbnshc5x 10

Analysis

  • max time kernel
    173s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 07:24

General

  • Target

    Leepartners.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Leepartners.com.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\082443.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OHNzq\ZATqhzBiuIdokh.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\082443.tmp
    Filesize

    530.9MB

    MD5

    08d40c504500c324b683773b1c6189d9

    SHA1

    ef4e4454c0839fb3f7ecb352faa53b199c9975b6

    SHA256

    0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

    SHA512

    5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

  • C:\Users\Admin\AppData\Local\Temp\082443.tmp
    Filesize

    530.9MB

    MD5

    08d40c504500c324b683773b1c6189d9

    SHA1

    ef4e4454c0839fb3f7ecb352faa53b199c9975b6

    SHA256

    0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

    SHA512

    5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

  • C:\Users\Admin\AppData\Local\Temp\082444.zip
    Filesize

    970KB

    MD5

    3174266ac75fd27c642eba9c1a07b8dd

    SHA1

    2b9a6768c5d10a4117532d4735918c28ee11a31f

    SHA256

    0da3ae926771924fbb0c3a9db40a01fd3721793701adbc355b4dcd3b412d5e36

    SHA512

    4064a8426efff63ab1f38fa6900835c05583618888b3e827bdede0eab2def4ffdb3fdb0f08c62ea632f48b0ac70c3a7073066d561f61c1b7db9ae9231fac566d

  • C:\Windows\System32\OHNzq\ZATqhzBiuIdokh.dll
    Filesize

    530.9MB

    MD5

    08d40c504500c324b683773b1c6189d9

    SHA1

    ef4e4454c0839fb3f7ecb352faa53b199c9975b6

    SHA256

    0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

    SHA512

    5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

  • memory/1548-136-0x00007FFC819F0000-0x00007FFC81A00000-memory.dmp
    Filesize

    64KB

  • memory/1548-138-0x00007FFC7F130000-0x00007FFC7F140000-memory.dmp
    Filesize

    64KB

  • memory/1548-139-0x00007FFC7F130000-0x00007FFC7F140000-memory.dmp
    Filesize

    64KB

  • memory/1548-137-0x00007FFC819F0000-0x00007FFC81A00000-memory.dmp
    Filesize

    64KB

  • memory/1548-133-0x00007FFC819F0000-0x00007FFC81A00000-memory.dmp
    Filesize

    64KB

  • memory/1548-134-0x00007FFC819F0000-0x00007FFC81A00000-memory.dmp
    Filesize

    64KB

  • memory/1548-135-0x00007FFC819F0000-0x00007FFC81A00000-memory.dmp
    Filesize

    64KB

  • memory/3624-174-0x0000000002440000-0x000000000249A000-memory.dmp
    Filesize

    360KB

  • memory/3624-176-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB