Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 12:19

General

  • Target

    SCAN_6.doc

  • Size

    524.4MB

  • MD5

    e422ecaa33d71c00c4562e3b931cd7e2

  • SHA1

    490e95c3eacabfa6e47f2b9b1a691e15441a5d1d

  • SHA256

    7e92fd7a1554ba396bb14db43950b989d2f44155fed73ec12deaf11a01d606af

  • SHA512

    ff4af4a054f17d84bb063612496468e6ecc34f73af3020e37c5b19dffa7f904553f2dfe84a8e3aced1db932acec3f027ed1d8c7c246ed2c653660f2ad29c8cb7

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SCAN_6.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\132032.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KZOgjftkjIX\zKyzzPoOqqVi.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\132032.tmp
    Filesize

    527.5MB

    MD5

    6ea930620e66f8cb84e1774d0a6c0b2d

    SHA1

    748404bba874a143cdce8af9422fda733993dc89

    SHA256

    bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

    SHA512

    6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

  • C:\Users\Admin\AppData\Local\Temp\132032.tmp
    Filesize

    527.5MB

    MD5

    6ea930620e66f8cb84e1774d0a6c0b2d

    SHA1

    748404bba874a143cdce8af9422fda733993dc89

    SHA256

    bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

    SHA512

    6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

  • C:\Users\Admin\AppData\Local\Temp\132032.zip
    Filesize

    834KB

    MD5

    470c7b86d24d4f0c70eb94d2ebfc35e1

    SHA1

    c74cec8cf99371810c8a7b2bf53088dbf3df6404

    SHA256

    498c4a7c1c1ad66267c35639ed643dfd17922febec4360fcaf5459c06359093f

    SHA512

    3c62e2c9b56d0083fc8e188c5c57cb62c3167a842c99fc6ccf9e0ee2b4b723dbd7d475875086e10504fad538ace384e1d0600f9bc71e06b2839619d3562d1f14

  • C:\Windows\System32\KZOgjftkjIX\zKyzzPoOqqVi.dll
    Filesize

    527.5MB

    MD5

    6ea930620e66f8cb84e1774d0a6c0b2d

    SHA1

    748404bba874a143cdce8af9422fda733993dc89

    SHA256

    bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

    SHA512

    6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

  • memory/1744-174-0x0000000002AA0000-0x0000000002ACC000-memory.dmp
    Filesize

    176KB

  • memory/1744-179-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/4604-134-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-136-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-135-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-139-0x00007FFB40510000-0x00007FFB40520000-memory.dmp
    Filesize

    64KB

  • memory/4604-137-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-138-0x00007FFB40510000-0x00007FFB40520000-memory.dmp
    Filesize

    64KB

  • memory/4604-133-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-203-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-205-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-204-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB

  • memory/4604-206-0x00007FFB42DD0000-0x00007FFB42DE0000-memory.dmp
    Filesize

    64KB