Analysis

  • max time kernel
    184s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    14-03-2023 12:33

General

  • Target

    100694191384039299.doc

  • Size

    524.3MB

  • MD5

    2bfe74fbe5368fcf4a4f8ee1d6acef47

  • SHA1

    87910aaad571a16ce5636b49a2cbe3bad7d2be73

  • SHA256

    d51f3f397440cd60e830f42efc468b63c0d9c424c2694e59ce523490bb3cd9b1

  • SHA512

    ecc4c2107f473a944d7e474c042fbb82333ea5413c6fc1efc68709f55e2ba7cc1f18040bca031acacd6ae68e1531fe2e09f0556d4da8d9b610c5035972a59ec5

  • SSDEEP

    3072:uosSDQfMMRS6l3qqwaYnM9qpHibAdQO1UWT+BMF6pxg+ksaWslSTZ5kEqzIoDK6:uohMR1w9pHicdQOoXpS+aWCBEoI

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\100694191384039299.doc" /o ""
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\133514.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FaZYbDklpPYXlENuB\RzieVA.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2360
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{08F14361-3E0F-425B-BC35-8FA0EDAE2BC4}.tmp
      Filesize

      1024B

      MD5

      5d4d94ee7e06bbb0af9584119797b23a

      SHA1

      dbb111419c704f116efa8e72471dd83e86e49677

      SHA256

      4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1

      SHA512

      95f83ae84cafcced5eaf504546725c34d5f9710e5ca2d11761486970f2fbeccb25f9cf50bbfc272bd75e1a66a18b7783f09e1c1454afda519624bc2bb2f28ba4

    • C:\Users\Admin\AppData\Local\Temp\133514.tmp
      Filesize

      513.5MB

      MD5

      94c1331c27ae2c62ccf36dc37ae00ee7

      SHA1

      6b44006186400702bd74c0ab1adea6d44cda0e63

      SHA256

      fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

      SHA512

      c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

    • C:\Users\Admin\AppData\Local\Temp\133514.tmp
      Filesize

      513.5MB

      MD5

      94c1331c27ae2c62ccf36dc37ae00ee7

      SHA1

      6b44006186400702bd74c0ab1adea6d44cda0e63

      SHA256

      fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

      SHA512

      c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

    • C:\Users\Admin\AppData\Local\Temp\133546.zip
      Filesize

      808KB

      MD5

      3b7321bee4cd2257f6b7d35444beff8e

      SHA1

      50f23f1c651ae85edf1e67ed5f46fcce28b74a34

      SHA256

      908726ffcf59ee9ffee24cc569e985fac914fa815cb096a65c9e7b890c9d8b7a

      SHA512

      c6f8df8ee8086ef5c0a6d4cb99f3b012e1ca89a3f90725590dc68ae3ca33ef0619b565435a31d145825f718d54959f8a11e2d3d0b371dea2bb57f8a8465b82d8

    • C:\Windows\System32\FaZYbDklpPYXlENuB\RzieVA.dll
      Filesize

      513.5MB

      MD5

      94c1331c27ae2c62ccf36dc37ae00ee7

      SHA1

      6b44006186400702bd74c0ab1adea6d44cda0e63

      SHA256

      fbd0de06efbbd6dd9def9377109dd6b65567d87d67beb16e458297e23f7265e5

      SHA512

      c8336363af181dba7d24153321acd6453e4c27351a202e6d535f9a4f15b6ded866966856623c6b3a0c00895d9165f6a0befbd7b8eb162c003b08a14f9dd83189

    • memory/3124-136-0x00007FF8672B0000-0x00007FF8672C0000-memory.dmp
      Filesize

      64KB

    • memory/3124-139-0x00007FF864C80000-0x00007FF864C90000-memory.dmp
      Filesize

      64KB

    • memory/3124-138-0x00007FF864C80000-0x00007FF864C90000-memory.dmp
      Filesize

      64KB

    • memory/3124-137-0x00007FF8672B0000-0x00007FF8672C0000-memory.dmp
      Filesize

      64KB

    • memory/3124-133-0x00007FF8672B0000-0x00007FF8672C0000-memory.dmp
      Filesize

      64KB

    • memory/3124-135-0x00007FF8672B0000-0x00007FF8672C0000-memory.dmp
      Filesize

      64KB

    • memory/3124-134-0x00007FF8672B0000-0x00007FF8672C0000-memory.dmp
      Filesize

      64KB

    • memory/3508-180-0x0000000000F30000-0x0000000000F31000-memory.dmp
      Filesize

      4KB

    • memory/3508-179-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB