Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 03:33

General

  • Target

    2023-03-08_1331.doc

  • Size

    512.3MB

  • MD5

    5aca9347ae500cdceaf501e042532c63

  • SHA1

    bca45617cebc3c8829254277251efcd8d0b76b61

  • SHA256

    dcdfad2582ed24815329fa572d0f291e32d1c86e0350055fdee6186418a24676

  • SHA512

    4906373968e2013346d9c9956a9e88c90d8579cb0ae7a1247a2fcfec8c9fef4c30480567c7de985cae809ab076d9a5798360ef9f101b3b4983638094aa5cc2be

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-08_1331.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\043443.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UvWyYQeXSoEcgnMy\BLJfXLSc.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\043443.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\043443.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\043444.zip
    Filesize

    867KB

    MD5

    6c839d892fef2f37d973ca28ce5e7a3b

    SHA1

    175ee07dc770ad81455d1f95152f1ae07e875e0e

    SHA256

    b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

    SHA512

    18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

  • C:\Windows\System32\UvWyYQeXSoEcgnMy\BLJfXLSc.dll
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • memory/2644-188-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/3988-176-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3988-179-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/4272-136-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-135-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-137-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-134-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-139-0x00007FFABB430000-0x00007FFABB440000-memory.dmp
    Filesize

    64KB

  • memory/4272-133-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-138-0x00007FFABB430000-0x00007FFABB440000-memory.dmp
    Filesize

    64KB

  • memory/4272-215-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-216-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-217-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB

  • memory/4272-218-0x00007FFABD630000-0x00007FFABD640000-memory.dmp
    Filesize

    64KB