Analysis

  • max time kernel
    98s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 10:34

General

  • Target

    N.271 WAL 14.03.2023.doc

  • Size

    510.3MB

  • MD5

    732336a4ffdffb6af529c92240c52aaa

  • SHA1

    0f132ee237e3c419422d33a7fdc8687d3a62068f

  • SHA256

    76e94f1bf0af4acd2e3dd307c9cb05ff1cce879a7c611e9e3dc01d8fd7a7f2cc

  • SHA512

    683ea54a98b83cbc857299e9511a165371d99a3f3e08f968faf4f3dba53c13de79d8676203f79a71f91cd68892157a1c37766951d4d81a57468e62be809d436a

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\N.271 WAL 14.03.2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\103506.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MMbqEYQRq\jmRzeDrd.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\103506.tmp
    Filesize

    479.0MB

    MD5

    76181562b5a62145b5dd423ff286a66f

    SHA1

    26758461d793ef726add2bfb81a62eaec8225435

    SHA256

    58c460fca7e078a7b39ee593c19ff2a5468ebb6108e314f16aa45c575a21532b

    SHA512

    4e29bcde18208e56b7ea21a7acdd069c928937ca50c7836f63d0cdbf5e89c5fd370eb2d1e27ddd98357763d90aceae54c32692126f0cfb9762882f05b725c1a3

  • C:\Users\Admin\AppData\Local\Temp\103506.tmp
    Filesize

    444.1MB

    MD5

    a6b1bf174637b9fa42f3b8fe906bbdb9

    SHA1

    12d6fb521d796ef2bff5c4fa42a81d051bc2f704

    SHA256

    3be4efe43853ecf0d393d706a22ea78fe250fadb6b1cfb2ef7258f9fea1f7858

    SHA512

    acfe88241cacc791b88ce3d8703630429fdf1e1a8bd1e4b430882bae2c3b5cbc6b53e9893bf3bb76607c2341712fda6acce61b0a1287ebb1bdba5743b60cd583

  • C:\Users\Admin\AppData\Local\Temp\103531.zip
    Filesize

    826KB

    MD5

    cd29b97669086317dc0efb6a4070d671

    SHA1

    f44fab5b63a797115944caae4e9c25a2c3da9d0f

    SHA256

    56f87aebf126f019f553d125995f61ac3bef0b53fc896f17dad8597662d44389

    SHA512

    94ca9bcc40ac967d9ad5f7c2814010b54140f81d08be89076e5427960e291c5103fa98bcc706e65843c0485ecf89468c4b2268dbddd5f2079372cf0735b87cb1

  • C:\Windows\System32\MMbqEYQRq\jmRzeDrd.dll
    Filesize

    480.2MB

    MD5

    2903c7cf2917c433b1cb73e00a6dd3f1

    SHA1

    dfbef17d491486c8ec310917ae49b795561d7195

    SHA256

    22756f08f885a89279f8e78c6914f9ce565ae325ba2cc34d9f3745316027578d

    SHA512

    33d3b70a04022fa8645967d14eedeca12422c15de2387c70a7b4caf852690db08a60aad83d49dabbf081b2464453cb0bcf0b53194f8e77295651b1b6a94fd067

  • memory/436-179-0x00000000007F0000-0x000000000081D000-memory.dmp
    Filesize

    180KB

  • memory/436-182-0x00000000007A0000-0x00000000007A1000-memory.dmp
    Filesize

    4KB

  • memory/3600-136-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-137-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-135-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-134-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-139-0x00007FF7C0C10000-0x00007FF7C0C20000-memory.dmp
    Filesize

    64KB

  • memory/3600-138-0x00007FF7C0C10000-0x00007FF7C0C20000-memory.dmp
    Filesize

    64KB

  • memory/3600-133-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-206-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-207-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-208-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB

  • memory/3600-209-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
    Filesize

    64KB