Analysis

  • max time kernel
    149s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 12:38

General

  • Target

    Dokumente 2023.09.03_1332.doc

  • Size

    523.3MB

  • MD5

    04e0a61316f83d32bd9385359ebfdb9d

  • SHA1

    50343a88ef0852e548400442c52a6f2df864114d

  • SHA256

    36a7caa80e967cb1e6093918507d386448af2d64c5ddf3f5c5feaeed80977b16

  • SHA512

    03145326077d23329c4d9cfe6a778d64ef2bef7e0ce7f3e213324870bfa6004bb25ed3bd1b60256c7367a316300668e4464debe05442136d0ac4db366f2bf057

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Dokumente 2023.09.03_1332.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\133859.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LPhdMtgvrVJsx\uafizcenCWfEXGN.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\133859.tmp
    Filesize

    531.5MB

    MD5

    f64544cfce0287fdf9062605f884fc54

    SHA1

    bd5470a805762a371d72a05e48ba397442e0a8e6

    SHA256

    83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

    SHA512

    2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

  • C:\Users\Admin\AppData\Local\Temp\133859.tmp
    Filesize

    531.5MB

    MD5

    f64544cfce0287fdf9062605f884fc54

    SHA1

    bd5470a805762a371d72a05e48ba397442e0a8e6

    SHA256

    83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

    SHA512

    2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

  • C:\Users\Admin\AppData\Local\Temp\133900.zip
    Filesize

    816KB

    MD5

    792875b3dd621781b5012aad4c44316a

    SHA1

    f6e9e202a8dc07816e2ea06cc00beaf17b8e8bf9

    SHA256

    03e98dc99228da5853b7a86f72a775df3d496b222ad1201e10abd2d2ef6aafb7

    SHA512

    f416501c31534f792d2ea9ee56f11a9131db39030561fbb869d8e49594f81aded4da1383de91266218e6a27a562a1e151b452e3bd3babf0e746d30d341253037

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Windows\System32\LPhdMtgvrVJsx\uafizcenCWfEXGN.dll
    Filesize

    531.5MB

    MD5

    f64544cfce0287fdf9062605f884fc54

    SHA1

    bd5470a805762a371d72a05e48ba397442e0a8e6

    SHA256

    83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

    SHA512

    2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

  • memory/1896-190-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/3084-136-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-137-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-135-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-134-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-133-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-139-0x00007FF8EED50000-0x00007FF8EED60000-memory.dmp
    Filesize

    64KB

  • memory/3084-138-0x00007FF8EED50000-0x00007FF8EED60000-memory.dmp
    Filesize

    64KB

  • memory/3084-220-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-221-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-223-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/3084-222-0x00007FF8F0DB0000-0x00007FF8F0DC0000-memory.dmp
    Filesize

    64KB

  • memory/5000-176-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/5000-179-0x0000000001110000-0x0000000001111000-memory.dmp
    Filesize

    4KB