Analysis

  • max time kernel
    116s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 04:49

General

  • Target

    2023-03-09_1453.doc

  • Size

    502.2MB

  • MD5

    e900c3af9d5f39384927ee16d7443877

  • SHA1

    258407027dc5b785f78f8a3a0962d830e03bc97d

  • SHA256

    1117723fb0e69638b4a42acedec1a6910e5eae658f477318dcbf4023b8ae2c3a

  • SHA512

    484cd18732647108856dfeebe3d1b82abb19dc83a25e250fbd87a054a036337337682f81e4aa6797cc723f148486b1c5c55b075b2656e8fda334e616c4cc7709

  • SSDEEP

    3072:vpt3LDPYvrTr3jvZNWGBStinoLVMcXyHtt5YC7EGIuGEMYDDK6:H3AvrTPRUGpmpXqWCoGIuGEMY

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-09_1453.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\055101.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VfyWesaXuRAvxW\mcKoCXngsA.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\055101.tmp

    Filesize

    511.5MB

    MD5

    9b2ac754d2a5e5dc71164d90ecc46c3d

    SHA1

    7744b3272ac4cc307f453b960e2eb89baf997fac

    SHA256

    e3d45b17330179eb9d79f7408eddc0def4e4e71161219220e245803dcc20ab0c

    SHA512

    3765a5f160a0e5253d6442e11f3869f4fb09a4ffb4b09afdd7ba5216e518d1ac94f49c4ac2492ab9e0fbd0cf21a4f71a8f8b52a55e45d164d1ef15ad385127d7

  • C:\Users\Admin\AppData\Local\Temp\055101.tmp

    Filesize

    511.5MB

    MD5

    9b2ac754d2a5e5dc71164d90ecc46c3d

    SHA1

    7744b3272ac4cc307f453b960e2eb89baf997fac

    SHA256

    e3d45b17330179eb9d79f7408eddc0def4e4e71161219220e245803dcc20ab0c

    SHA512

    3765a5f160a0e5253d6442e11f3869f4fb09a4ffb4b09afdd7ba5216e518d1ac94f49c4ac2492ab9e0fbd0cf21a4f71a8f8b52a55e45d164d1ef15ad385127d7

  • C:\Users\Admin\AppData\Local\Temp\055102.zip

    Filesize

    806KB

    MD5

    d5080c4b10eebf69186ccd42e9bf93e6

    SHA1

    934eb4aa64833623868374e153652ed0142f1dc0

    SHA256

    973bdbe52f8efd15bc938b6d3bb0a373ab170d819befd6924a4e04be50fc64f5

    SHA512

    03fae2b88ba73023626dae019bdd05a84ff0645c7aa81dc6cff7ce3bf2414150497ba318a07798610ae1046e7cb18fa2e4e2a28dd9c21fbea768cbc0cf0382b5

  • C:\Windows\System32\VfyWesaXuRAvxW\mcKoCXngsA.dll

    Filesize

    511.5MB

    MD5

    9b2ac754d2a5e5dc71164d90ecc46c3d

    SHA1

    7744b3272ac4cc307f453b960e2eb89baf997fac

    SHA256

    e3d45b17330179eb9d79f7408eddc0def4e4e71161219220e245803dcc20ab0c

    SHA512

    3765a5f160a0e5253d6442e11f3869f4fb09a4ffb4b09afdd7ba5216e518d1ac94f49c4ac2492ab9e0fbd0cf21a4f71a8f8b52a55e45d164d1ef15ad385127d7

  • memory/2164-187-0x0000000000D60000-0x0000000000D61000-memory.dmp

    Filesize

    4KB

  • memory/2164-184-0x0000000180000000-0x000000018002D000-memory.dmp

    Filesize

    180KB

  • memory/5108-138-0x00007FFCB3C70000-0x00007FFCB3C80000-memory.dmp

    Filesize

    64KB

  • memory/5108-190-0x0000013C034C0000-0x0000013C034FB000-memory.dmp

    Filesize

    236KB

  • memory/5108-169-0x0000013C034C0000-0x0000013C034FB000-memory.dmp

    Filesize

    236KB

  • memory/5108-133-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-137-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-136-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-135-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-139-0x00007FFCB3C70000-0x00007FFCB3C80000-memory.dmp

    Filesize

    64KB

  • memory/5108-134-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-222-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-223-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-224-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-225-0x00007FFCB6010000-0x00007FFCB6020000-memory.dmp

    Filesize

    64KB

  • memory/5108-226-0x0000013C034C0000-0x0000013C034FB000-memory.dmp

    Filesize

    236KB