Resubmissions

22-03-2023 07:24

230322-h8jklsfd94 10

22-03-2023 06:51

230322-hmnbnshc5x 10

Analysis

  • max time kernel
    25s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 06:51

General

  • Target

    Leepartners.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Leepartners.com.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\075139.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3776
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SOMwYcju\oupqKAfdITm.dll"
        3⤵
          PID:3968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\075139.tmp
      Filesize

      535.9MB

      MD5

      1e9268ef46de69a2323becab20ca7c8e

      SHA1

      5a3a781127ab745a321ef8b8caaffa7f96a2c323

      SHA256

      fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

      SHA512

      6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

    • C:\Users\Admin\AppData\Local\Temp\075139.tmp
      Filesize

      535.9MB

      MD5

      1e9268ef46de69a2323becab20ca7c8e

      SHA1

      5a3a781127ab745a321ef8b8caaffa7f96a2c323

      SHA256

      fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

      SHA512

      6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

    • C:\Users\Admin\AppData\Local\Temp\075139.zip
      Filesize

      975KB

      MD5

      4bef76d5cdd56022e686be4b41fb289b

      SHA1

      5ce847b1456965a4cd55d640823eb65c4bea11ea

      SHA256

      fa984c24358a69964904cc58091e3c62e9f644beb6668096494c94341b33d0e3

      SHA512

      b1586df69bfde0e4e033982959baf46b9adffed711f309202f314f86482043f9b4aa3e4fe69bff8b95f6181487d580087033e79541853357c8849786cc648a25

    • C:\Windows\System32\SOMwYcju\oupqKAfdITm.dll
      Filesize

      535.9MB

      MD5

      1e9268ef46de69a2323becab20ca7c8e

      SHA1

      5a3a781127ab745a321ef8b8caaffa7f96a2c323

      SHA256

      fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

      SHA512

      6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

    • memory/3776-177-0x0000000002870000-0x00000000028CA000-memory.dmp
      Filesize

      360KB

    • memory/3776-181-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
      Filesize

      4KB

    • memory/5016-134-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-136-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-135-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-140-0x00007FFB7B3D0000-0x00007FFB7B3E0000-memory.dmp
      Filesize

      64KB

    • memory/5016-137-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-138-0x00007FFB7B3D0000-0x00007FFB7B3E0000-memory.dmp
      Filesize

      64KB

    • memory/5016-133-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-208-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-209-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-210-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB

    • memory/5016-211-0x00007FFB7D650000-0x00007FFB7D660000-memory.dmp
      Filesize

      64KB