Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 13:16

General

  • Target

    PO.doc

  • Size

    510.3MB

  • MD5

    732336a4ffdffb6af529c92240c52aaa

  • SHA1

    0f132ee237e3c419422d33a7fdc8687d3a62068f

  • SHA256

    76e94f1bf0af4acd2e3dd307c9cb05ff1cce879a7c611e9e3dc01d8fd7a7f2cc

  • SHA512

    683ea54a98b83cbc857299e9511a165371d99a3f3e08f968faf4f3dba53c13de79d8676203f79a71f91cd68892157a1c37766951d4d81a57468e62be809d436a

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\141652.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NwPdrUb\SJENLPQaoG.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\141652.tmp
    Filesize

    501.5MB

    MD5

    302f08a45be2b11a9b8c89cb1cda8d0e

    SHA1

    cb7870c9b5af1f19cdf0a05339596722213d3fb5

    SHA256

    7fcaf117e46f49049b48ff059a0642f45dfaa433f5b7537299be43bbde9dccc5

    SHA512

    5b4d10f02b6685f9623d80b14a72908038317d4627fb1af7edf68e8ecb3a534f73a6138db4a9b70254e944173cac95cb4d4a042005cae478109f4620e0843df2

  • C:\Users\Admin\AppData\Local\Temp\141652.tmp
    Filesize

    501.5MB

    MD5

    302f08a45be2b11a9b8c89cb1cda8d0e

    SHA1

    cb7870c9b5af1f19cdf0a05339596722213d3fb5

    SHA256

    7fcaf117e46f49049b48ff059a0642f45dfaa433f5b7537299be43bbde9dccc5

    SHA512

    5b4d10f02b6685f9623d80b14a72908038317d4627fb1af7edf68e8ecb3a534f73a6138db4a9b70254e944173cac95cb4d4a042005cae478109f4620e0843df2

  • C:\Users\Admin\AppData\Local\Temp\141722.zip
    Filesize

    807KB

    MD5

    29e2d222bd12220dce9a8d50033ccb5c

    SHA1

    8395359176311bd02d8be06f200ccd2b72bf57d6

    SHA256

    36a0eba1c1a3a6d28a0bc4ccede8adacd35426e213773fbcba64185697310853

    SHA512

    c247ac90bfa8c0958bab87b4c186d4a465c15b00e025bb6bc19ac0352c720211075b86ec0feb6254be972b6c6491581d6a24a2fb595ad6c0ed24512495973864

  • C:\Windows\System32\NwPdrUb\SJENLPQaoG.dll
    Filesize

    501.5MB

    MD5

    302f08a45be2b11a9b8c89cb1cda8d0e

    SHA1

    cb7870c9b5af1f19cdf0a05339596722213d3fb5

    SHA256

    7fcaf117e46f49049b48ff059a0642f45dfaa433f5b7537299be43bbde9dccc5

    SHA512

    5b4d10f02b6685f9623d80b14a72908038317d4627fb1af7edf68e8ecb3a534f73a6138db4a9b70254e944173cac95cb4d4a042005cae478109f4620e0843df2

  • memory/864-134-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-138-0x00007FFE775C0000-0x00007FFE775D0000-memory.dmp
    Filesize

    64KB

  • memory/864-139-0x00007FFE775C0000-0x00007FFE775D0000-memory.dmp
    Filesize

    64KB

  • memory/864-136-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-135-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-137-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-133-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-206-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-207-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-208-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/864-209-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/4280-179-0x0000000002920000-0x000000000294D000-memory.dmp
    Filesize

    180KB

  • memory/4280-181-0x00000000028E0000-0x00000000028E1000-memory.dmp
    Filesize

    4KB