Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 11:43

General

  • Target

    Invoice n 0121 14 Mar 23.doc

  • Size

    516.3MB

  • MD5

    df1f5214a1183145cea5e869ac2d0b33

  • SHA1

    006f600a1c3e3dba34e4e8d7f404375a63e7815a

  • SHA256

    bbf8ae7c9146dec0eeafd8792d70d1bcec0f0156ae415db0e00508089f2e9d36

  • SHA512

    b53f31f70901871469d2d5689f8de130ad7eb8fd78f8a7bd7f04354d3b0997716e337903fbe14dffd6de6f23152ddc607127016019613dc01c30e4a2c2240177

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice n 0121 14 Mar 23.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\124447.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PNtWwgeaJgQSS\biILczJoPWOgFaoo.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:5000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\124447.tmp
    Filesize

    530.5MB

    MD5

    7caa4b3c4e90e40702cac9170232e5e7

    SHA1

    31ff941788ff6003953a970fa0ee77a85e60392e

    SHA256

    dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

    SHA512

    646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

  • C:\Users\Admin\AppData\Local\Temp\124447.tmp
    Filesize

    530.5MB

    MD5

    7caa4b3c4e90e40702cac9170232e5e7

    SHA1

    31ff941788ff6003953a970fa0ee77a85e60392e

    SHA256

    dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

    SHA512

    646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

  • C:\Users\Admin\AppData\Local\Temp\124502.zip
    Filesize

    836KB

    MD5

    af7fcc7c59c94402ea5a0212a9afdc60

    SHA1

    1f732ca2337d61e7bd7d6a50c5ef9e51695c9ed6

    SHA256

    458f8f0107984a508d1ad2288b5056efd7506ca61c4d34e6b5812cd4deba64e3

    SHA512

    72d5f1b792859fe0d50aa4ca874e08d837bec4505f92452fe87ab49ef356be63beccc9d775bfb18406cbce49ca22337352320d8cbc367bf048739e9f6c3c672f

  • C:\Windows\System32\PNtWwgeaJgQSS\biILczJoPWOgFaoo.dll
    Filesize

    530.5MB

    MD5

    7caa4b3c4e90e40702cac9170232e5e7

    SHA1

    31ff941788ff6003953a970fa0ee77a85e60392e

    SHA256

    dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

    SHA512

    646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

  • memory/1028-134-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-138-0x00007FFCF33F0000-0x00007FFCF3400000-memory.dmp
    Filesize

    64KB

  • memory/1028-139-0x00007FFCF33F0000-0x00007FFCF3400000-memory.dmp
    Filesize

    64KB

  • memory/1028-136-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-135-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-137-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-133-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-206-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-208-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-207-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1028-209-0x00007FFCF5750000-0x00007FFCF5760000-memory.dmp
    Filesize

    64KB

  • memory/1448-179-0x0000000002D30000-0x0000000002D5D000-memory.dmp
    Filesize

    180KB

  • memory/1448-182-0x00000000014A0000-0x00000000014A1000-memory.dmp
    Filesize

    4KB