Analysis

  • max time kernel
    146s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 12:42

General

  • Target

    Awaiting for your confirmation.doc

  • Size

    519.3MB

  • MD5

    11cd91227374eb49e26c0714e04b1a4b

  • SHA1

    f2cfc55d9c79958abfd41d4e87d105201ad6ea9f

  • SHA256

    6d4ac73f163c4ce1d075347af07a6c7a418c60de3ba8fc625edc4a82316316b9

  • SHA512

    a81762954e2e00be6e62f02cf496319bf5444f40b2291045dbeb6239ce9eef310468b988c20d1b4d2697b77dab4bd5ab865a96eb6aad3620623f508ad5919f85

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Awaiting for your confirmation.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\134309.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WalEcbBdAOKo\CmEiSzSYOArIfPn.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\134309.tmp
    Filesize

    523.5MB

    MD5

    bdcbd67c023c8572b6b7aedf3d326f45

    SHA1

    70111bf00b6357316648d1cc8b6d1e4d56c350d0

    SHA256

    7bbbec1a5a9a6e676952be7aaad483087463516a7acdabc8effc42909cd65fce

    SHA512

    6c242ec9cfb05f854cdc1439e24e9a59bc7f3fd631a11b8aec6c52bd0f1816bc072946cabe74cc7dc8dae4aa5adbbf478818f922ed8b8ed9a507c1769aeea65e

  • C:\Users\Admin\AppData\Local\Temp\134309.tmp
    Filesize

    523.5MB

    MD5

    bdcbd67c023c8572b6b7aedf3d326f45

    SHA1

    70111bf00b6357316648d1cc8b6d1e4d56c350d0

    SHA256

    7bbbec1a5a9a6e676952be7aaad483087463516a7acdabc8effc42909cd65fce

    SHA512

    6c242ec9cfb05f854cdc1439e24e9a59bc7f3fd631a11b8aec6c52bd0f1816bc072946cabe74cc7dc8dae4aa5adbbf478818f922ed8b8ed9a507c1769aeea65e

  • C:\Users\Admin\AppData\Local\Temp\134316.zip
    Filesize

    829KB

    MD5

    b5735621a1ff41aa190380856e7635b4

    SHA1

    61f0832f1ec68f017ae3ff97b5238e055ec1788f

    SHA256

    1639ae2dae63b4d1df66ddaa4bb94adcc183f925afdbd2cbb1b59095f9b560b5

    SHA512

    acaad69d0dc52035395cfd60258f4d1f07f527379a31314c0352762233d1cc295cc860d4ae2247c0bb7bf9f554e9350d05e3ef9921f36393b4304ac743f781ba

  • C:\Windows\System32\WalEcbBdAOKo\CmEiSzSYOArIfPn.dll
    Filesize

    523.5MB

    MD5

    bdcbd67c023c8572b6b7aedf3d326f45

    SHA1

    70111bf00b6357316648d1cc8b6d1e4d56c350d0

    SHA256

    7bbbec1a5a9a6e676952be7aaad483087463516a7acdabc8effc42909cd65fce

    SHA512

    6c242ec9cfb05f854cdc1439e24e9a59bc7f3fd631a11b8aec6c52bd0f1816bc072946cabe74cc7dc8dae4aa5adbbf478818f922ed8b8ed9a507c1769aeea65e

  • memory/216-134-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-138-0x00007FFC8D070000-0x00007FFC8D080000-memory.dmp
    Filesize

    64KB

  • memory/216-139-0x00007FFC8D070000-0x00007FFC8D080000-memory.dmp
    Filesize

    64KB

  • memory/216-136-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-135-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-137-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-133-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-206-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-207-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-208-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/216-209-0x00007FFC8F230000-0x00007FFC8F240000-memory.dmp
    Filesize

    64KB

  • memory/4352-179-0x00000000024C0000-0x00000000024ED000-memory.dmp
    Filesize

    180KB

  • memory/4352-182-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB