Analysis

  • max time kernel
    14s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 13:36

General

  • Target

    0419675272807527999__2023-08-03_1602.doc

  • Size

    504.3MB

  • MD5

    237e055e64b8ca9b54e2217646bfc60e

  • SHA1

    30cd06e2e15ccfb9b07d62d5f38692a8f6a9b5a4

  • SHA256

    17eca4943b3040c47babe49d2d1f59f4852695e2348fe107ec935e38416e511b

  • SHA512

    99ffa51951c364b941160153ea714a281ebf51cdc6307fffe9405a3ce13442352871134293e61009f3661c184f7827624afdc4ca1edc5d54c86e24b2c322b8e7

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0419675272807527999__2023-08-03_1602.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3008
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\133754.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4116
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BHnsMpG\IBWItp.dll"
        3⤵
          PID:4968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\133754.tmp
      Filesize

      506.7MB

      MD5

      e2fa86d17640ab80164b4759464bdc14

      SHA1

      0f6c555b5dfc4e8cfa2c4c682fbfa25a9d65af3a

      SHA256

      8e5369223625d7d8a8b2cfb6df0917f8aa4e23410b974e8a200b443d912a7dc7

      SHA512

      b091bbe50b413104e9e669a27389b1a36ebab2f70ecc52cc4d3c681cd62be8e0ff8850177869d2b8f75dbca61ce4d8f2be63c14936e166eeecb3399612c4e9cf

    • C:\Users\Admin\AppData\Local\Temp\133754.tmp
      Filesize

      516.2MB

      MD5

      346d77f50d44f15fa1df4c9e7dcb8fd1

      SHA1

      795a589724f5f3602622eb37e2ddfe4b18216d0c

      SHA256

      b65003945af331574080d1f8be241e201ebc5f4263275b6dae1b75d0e0cfe034

      SHA512

      f41a7bfdb693e1ee2368f608397125d433d048e7514820a48e1f173bb05b827df5d2248c67d41cdf548bdf3d4e19441cf8c669aa890e623f37ca409d8b512ba6

    • C:\Users\Admin\AppData\Local\Temp\133757.zip
      Filesize

      867KB

      MD5

      6c839d892fef2f37d973ca28ce5e7a3b

      SHA1

      175ee07dc770ad81455d1f95152f1ae07e875e0e

      SHA256

      b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

      SHA512

      18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

    • C:\Windows\System32\BHnsMpG\IBWItp.dll
      Filesize

      508.4MB

      MD5

      271a811b250bc0bfb7ccab6a9c8fe2ef

      SHA1

      12da16588296a29399f909c9c5e741adc8498a39

      SHA256

      a8ddb84b0a7704eeef3f054de9979c685f647eb517bef9017b464f97a8051a71

      SHA512

      7e6e1eea10ff55faf898b027211edc6f29680400fee09f371a4c2ce038747cf722301f8dcf0de7e9230d52eb72030381a4af9d9e80e8e5dfdea3d325804197b3

    • memory/3008-215-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-138-0x00007FFDB8590000-0x00007FFDB85A0000-memory.dmp
      Filesize

      64KB

    • memory/3008-139-0x00007FFDB8590000-0x00007FFDB85A0000-memory.dmp
      Filesize

      64KB

    • memory/3008-136-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-135-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-134-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-137-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-216-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-133-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-217-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/3008-214-0x00007FFDBADF0000-0x00007FFDBAE00000-memory.dmp
      Filesize

      64KB

    • memory/4116-179-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/4116-182-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/4968-188-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB