Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    09-03-2023 11:25

General

  • Target

    Formular 2023.09.03_0902.doc

  • Size

    501.4MB

  • MD5

    eb8c4d15df3d23a23fc07217bbc7d421

  • SHA1

    974a63a76637cf24e87d0baf264c68716edc9fe6

  • SHA256

    e1bfad036ada626371f77502e13fa72c60610975c598b94e3956398ba243fd61

  • SHA512

    420a6dd165546fc403e838b3b3d59aa8c8a333b1205d6d335e0ec48bfef592220c06a38590865d190df6ef44956309b07f94893f885b17f55ffb45c5dacf1c18

  • SSDEEP

    6144:E9fcsHgsTGbWqjWQ6e7t/5MIUAWuVfzmSsWnpoWgXEyV/FF:2fPPGBWQ6CBMIUreiSXgXtF

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Formular 2023.09.03_0902.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\122626.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GqCRmWTfs\MuBBWXjJ.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\122626.tmp
    Filesize

    528.5MB

    MD5

    d86ef1b48296cdcd77a87b86aaa8d69e

    SHA1

    5898d408f0ff95094a81bbea7cae41a247285ffa

    SHA256

    61d1979dd3218b41992f2c017b7a748772a4e731c78e53de4ae4cf474fa6c897

    SHA512

    c58414dd68195d2ce085e14f52f6be161c21df3ad6c70d856dd7729af5e61a03f1e18d70b4842dd1909440cae17285fa9c0844a6ce9a4b9f38e32817666540e7

  • C:\Users\Admin\AppData\Local\Temp\122626.tmp
    Filesize

    528.5MB

    MD5

    d86ef1b48296cdcd77a87b86aaa8d69e

    SHA1

    5898d408f0ff95094a81bbea7cae41a247285ffa

    SHA256

    61d1979dd3218b41992f2c017b7a748772a4e731c78e53de4ae4cf474fa6c897

    SHA512

    c58414dd68195d2ce085e14f52f6be161c21df3ad6c70d856dd7729af5e61a03f1e18d70b4842dd1909440cae17285fa9c0844a6ce9a4b9f38e32817666540e7

  • C:\Users\Admin\AppData\Local\Temp\122627.zip
    Filesize

    813KB

    MD5

    9d87f89d198d252433d3aa57d30a7f2a

    SHA1

    b03fb7fe7765e5457ff78624a8073be6e200b850

    SHA256

    d8a70af3e78ecc413497c9f6c6a8f0ca4a3a85756bf3b11b8ac158173ce110bf

    SHA512

    0d41db6a87f29c9afeac60dbf55d517a6287bd2504b6b04de6bc91868a366d53c3514f6063d6e435162ca2928995a00f9230d19a90801dc88ab9f6e53bce9446

  • C:\Windows\System32\GqCRmWTfs\MuBBWXjJ.dll
    Filesize

    528.5MB

    MD5

    d86ef1b48296cdcd77a87b86aaa8d69e

    SHA1

    5898d408f0ff95094a81bbea7cae41a247285ffa

    SHA256

    61d1979dd3218b41992f2c017b7a748772a4e731c78e53de4ae4cf474fa6c897

    SHA512

    c58414dd68195d2ce085e14f52f6be161c21df3ad6c70d856dd7729af5e61a03f1e18d70b4842dd1909440cae17285fa9c0844a6ce9a4b9f38e32817666540e7

  • memory/2760-179-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/2760-176-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4052-192-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4848-137-0x00007FFB6E730000-0x00007FFB6E740000-memory.dmp
    Filesize

    64KB

  • memory/4848-163-0x000001B248780000-0x000001B2487BB000-memory.dmp
    Filesize

    236KB

  • memory/4848-164-0x000001B2487E0000-0x000001B248807000-memory.dmp
    Filesize

    156KB

  • memory/4848-139-0x00007FFB6BF00000-0x00007FFB6BF10000-memory.dmp
    Filesize

    64KB

  • memory/4848-138-0x00007FFB6BF00000-0x00007FFB6BF10000-memory.dmp
    Filesize

    64KB

  • memory/4848-133-0x00007FFB6E730000-0x00007FFB6E740000-memory.dmp
    Filesize

    64KB

  • memory/4848-136-0x00007FFB6E730000-0x00007FFB6E740000-memory.dmp
    Filesize

    64KB

  • memory/4848-135-0x00007FFB6E730000-0x00007FFB6E740000-memory.dmp
    Filesize

    64KB

  • memory/4848-190-0x000001B248780000-0x000001B2487BB000-memory.dmp
    Filesize

    236KB

  • memory/4848-134-0x00007FFB6E730000-0x00007FFB6E740000-memory.dmp
    Filesize

    64KB