Analysis

  • max time kernel
    123s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 04:00

General

  • Target

    5852826951552390283377037368.doc

  • Size

    507.2MB

  • MD5

    9c2c9255706a88618328799742831333

  • SHA1

    eb2a2742492738903fc285513e26d07e004d1d6c

  • SHA256

    09244da710b8530420749d82861548c08e6a775e4f06765e1160756e802d9b47

  • SHA512

    a2e45883139ebef0de551a75be4f62c13ace9a18f905d7f335e1b17b054bc59a48743dd7d26038ee7c1129faa25ef2d37b49506099589fa82e82870b97704545

  • SSDEEP

    3072:vpt3LDPYvrTr3jvZNWGBStinoLVMcXyHtt5YC7EGIuGEMYDDK6:H3AvrTPRUGpmpXqWCoGIuGEMY

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5852826951552390283377037368.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\050201.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GhOTrOywgRfxrMow\ZPmaUlQUn.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\050201.tmp
    Filesize

    521.5MB

    MD5

    abcd5a38f424a1ce8f751d1aeb86970f

    SHA1

    1eeb481862c65717d48194669ec777fe2f0c87c3

    SHA256

    8fc631d58352ba216c403022169d183ecfc04f2bebf7d00238505738a666bd8a

    SHA512

    55bd2e71d4a6627d14be4ef8cafcfbee543b944bb5b0b35c036803dd26102d7569ee7b91a5f3bfa4661795447e53629fce4c1cf92e5edc4a471128757fc23fca

  • C:\Users\Admin\AppData\Local\Temp\050201.tmp
    Filesize

    521.5MB

    MD5

    abcd5a38f424a1ce8f751d1aeb86970f

    SHA1

    1eeb481862c65717d48194669ec777fe2f0c87c3

    SHA256

    8fc631d58352ba216c403022169d183ecfc04f2bebf7d00238505738a666bd8a

    SHA512

    55bd2e71d4a6627d14be4ef8cafcfbee543b944bb5b0b35c036803dd26102d7569ee7b91a5f3bfa4661795447e53629fce4c1cf92e5edc4a471128757fc23fca

  • C:\Users\Admin\AppData\Local\Temp\050202.zip
    Filesize

    816KB

    MD5

    5d55230edb0473c827d4f42e86823734

    SHA1

    e6a7c62803c26330da3fa42def1052a31edfdc6c

    SHA256

    6182f8c66fa92ad7dbfcd8aba498f6c3f3cb83bdf08356ec25f90a6f20afafe8

    SHA512

    026cb0bd3610b572f3c4427c251b8fdfb6e3955b601f25fc68092cf6b541813a465e0c2e9a51e0d5cd0e33b428c755f8070392112d7f74969df0211a163ef18c

  • C:\Windows\System32\GhOTrOywgRfxrMow\ZPmaUlQUn.dll
    Filesize

    521.5MB

    MD5

    abcd5a38f424a1ce8f751d1aeb86970f

    SHA1

    1eeb481862c65717d48194669ec777fe2f0c87c3

    SHA256

    8fc631d58352ba216c403022169d183ecfc04f2bebf7d00238505738a666bd8a

    SHA512

    55bd2e71d4a6627d14be4ef8cafcfbee543b944bb5b0b35c036803dd26102d7569ee7b91a5f3bfa4661795447e53629fce4c1cf92e5edc4a471128757fc23fca

  • memory/1136-212-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-138-0x00007FFAE88D0000-0x00007FFAE88E0000-memory.dmp
    Filesize

    64KB

  • memory/1136-139-0x00007FFAE88D0000-0x00007FFAE88E0000-memory.dmp
    Filesize

    64KB

  • memory/1136-136-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-135-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-134-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-133-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-137-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-213-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-214-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/1136-215-0x00007FFAEAA90000-0x00007FFAEAAA0000-memory.dmp
    Filesize

    64KB

  • memory/5004-185-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/5004-188-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB