Analysis

  • max time kernel
    16s
  • max time network
    85s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 09:03

General

  • Target

    Form - 09 Mar, 2023.doc

  • Size

    533.3MB

  • MD5

    4bfedebd532300caa45a850aefaa3145

  • SHA1

    80873eead711c1c22b1a7dace76a0061529f36f2

  • SHA256

    4e92194efd9ee07f03cb97343ec022590007acccba9cd18fe63076dcfc7e618d

  • SHA512

    66bea56d616afb39591b19f0893f1ce5060a553cb72db3ce0a0b09730481954c75e6bb204f30e4ff6cfe88d52445ba2bc3a086feac31a32086dd5baf6cab34f5

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Form - 09 Mar, 2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\202016.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:3108
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EpnxIotu\xTUEYbMPaw.dll"
        3⤵
          PID:3656

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\202016.tmp
      Filesize

      189.1MB

      MD5

      9eb00eeae2ce050bb4faf821bdd2f109

      SHA1

      d89c6e4c238fb042a755256e77f6d9cb48451600

      SHA256

      fe40040026995030891ad2d289c99959ca300b1699d3d45c19e6e6a70ed1ce59

      SHA512

      d0f97450456103da7533c234f00c16e37799fafc4cfc0e67b0e32dc91999a425e9c3f1144f991b79e429535d4a3b6c1baacdd252ed3ba46d7a246a9edbedc594

    • C:\Users\Admin\AppData\Local\Temp\202016.tmp
      Filesize

      185.0MB

      MD5

      d07436c0509034148e6920c4a1efed55

      SHA1

      abd076d2d5b4910b3ebd9645d2b7cd9b512d492a

      SHA256

      304a8606559650dfa41dc45d0d209ad0e420761453b7705493b17f78d730d8a0

      SHA512

      59b4ba5d40cc2d10b342ae68e3662eca94acf9aea72c79f6b293720d86b85548c843b01d2335ea5a4e426362a74ee526773a9629d63392ea097c8732735459a3

    • C:\Users\Admin\AppData\Local\Temp\202017.zip
      Filesize

      804KB

      MD5

      7821adc2f937cd7f7f6fc3499ceda7c3

      SHA1

      5e4c4bd7a474c4bebe39b3741ccbc54e524692d4

      SHA256

      95944d22d1e39c3d3f1b7f35fc225b81fd937d711a662b219fa94422e78c8f17

      SHA512

      f850146e6bd3a1a43da0f01db570c8881642aabf3a315db429a1bb2834cfe7baed183f575cd3774948ef5cd485f7a042d580dbb48f77f47a081e967273bb85cb

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Windows\System32\EpnxIotu\xTUEYbMPaw.dll
      Filesize

      183.3MB

      MD5

      45cfd44a3151c946550fc3d925f3afb9

      SHA1

      1eb22241b4979e03026112805d83b22ce0cbfb6b

      SHA256

      6e59dd79c4b78acc04c19de5488f48388b16114567bab0e61f4236be00a215b6

      SHA512

      154b612508f78997236b2cc0522ecb7612f69ab4b12574eeb161081d06250be618bb9ac45becc779d24a696068f94f7ee9f30f63547afbe512679eb8ec9db95a

    • C:\Windows\System32\EpnxIotu\xTUEYbMPaw.dll
      Filesize

      183.3MB

      MD5

      be2188c652cac94c94d7ad38f8427538

      SHA1

      fa456a3c061246083192471d441135a8af249514

      SHA256

      f891434bf62fa9c6b8fe8c5cf1beb61c2aafe21a9e2905c1d9a1d410f8624dbe

      SHA512

      aba5e70ed87ff37262f4f8c5cb4d4a61f817c9fb883519c8d39d22efb500f2a74d237568f9fe6efbc788435bba5d0367fbfe1d0f6fb6ba1b074ff706fc068b13

    • memory/2148-139-0x00007FF932AD0000-0x00007FF932AE0000-memory.dmp
      Filesize

      64KB

    • memory/2148-138-0x00007FF932AD0000-0x00007FF932AE0000-memory.dmp
      Filesize

      64KB

    • memory/2148-137-0x00007FF935270000-0x00007FF935280000-memory.dmp
      Filesize

      64KB

    • memory/2148-136-0x00007FF935270000-0x00007FF935280000-memory.dmp
      Filesize

      64KB

    • memory/2148-133-0x00007FF935270000-0x00007FF935280000-memory.dmp
      Filesize

      64KB

    • memory/2148-135-0x00007FF935270000-0x00007FF935280000-memory.dmp
      Filesize

      64KB

    • memory/2148-134-0x00007FF935270000-0x00007FF935280000-memory.dmp
      Filesize

      64KB

    • memory/3108-177-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/3108-180-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
      Filesize

      4KB

    • memory/3656-185-0x00000000022B0000-0x0000000002338000-memory.dmp
      Filesize

      544KB

    • memory/3656-197-0x00000000022B0000-0x0000000002338000-memory.dmp
      Filesize

      544KB