Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 14:42

General

  • Target

    Notice_68892.doc

  • Size

    545.4MB

  • MD5

    f0cb9379f2e06fac5d274c45bf314b29

  • SHA1

    3d6aa9460f01ff18ccc15a79feb74d5fdb689367

  • SHA256

    f1302aa30d6ac7a0ff628f2b795104badee29b61f256d71a246dcac7ae799a3d

  • SHA512

    69f9bbb52772be9bf9477085ea9a20c526cbca35e0e2ed97b4c277758083e5c53662719db1c8c5455f29aac515dc6f85cdff7a0c0e2fb0bb800961203dbce2d8

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Notice_68892.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\154251.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WoPAEqh\tJQXtTuziWps.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\154251.tmp
    Filesize

    537.5MB

    MD5

    1a84373183026cb9a39e4deb6d6fc7b0

    SHA1

    adb13bb2d67f9702d28c837b509b72f52d0e6c99

    SHA256

    e51164fc134d52f3cd0834fc5d5f8249f589d4831edc7ee11e8cb056356e50f3

    SHA512

    25746cb250beaba4fe4bb3c2bc755ed4cdccd5b375d84b5f7da5cd0dbbaa49e506f00b4a6e4ada33679b962138835c68595e6f4678e3a920675814b1d7880f8d

  • C:\Users\Admin\AppData\Local\Temp\154251.tmp
    Filesize

    537.5MB

    MD5

    1a84373183026cb9a39e4deb6d6fc7b0

    SHA1

    adb13bb2d67f9702d28c837b509b72f52d0e6c99

    SHA256

    e51164fc134d52f3cd0834fc5d5f8249f589d4831edc7ee11e8cb056356e50f3

    SHA512

    25746cb250beaba4fe4bb3c2bc755ed4cdccd5b375d84b5f7da5cd0dbbaa49e506f00b4a6e4ada33679b962138835c68595e6f4678e3a920675814b1d7880f8d

  • C:\Users\Admin\AppData\Local\Temp\154253.zip
    Filesize

    844KB

    MD5

    2c313d166c8cc4e7bbf6d74ad0fd02c8

    SHA1

    2f55b80f1e94cc907b9a6f0c88b8c8fccc223a30

    SHA256

    80d67f527c386f073c678f0b5131292b03467f6fc51b31d25c868add97db2454

    SHA512

    0cc7e25c8c406b7598f0225cbdb4a7d3c1567dcd6b03a308030515fe2b004ce9e3aaa54a0d530380708a29484b30cf34cfe26a078526e8baa7572c19aca81113

  • C:\Windows\System32\WoPAEqh\tJQXtTuziWps.dll
    Filesize

    537.5MB

    MD5

    1a84373183026cb9a39e4deb6d6fc7b0

    SHA1

    adb13bb2d67f9702d28c837b509b72f52d0e6c99

    SHA256

    e51164fc134d52f3cd0834fc5d5f8249f589d4831edc7ee11e8cb056356e50f3

    SHA512

    25746cb250beaba4fe4bb3c2bc755ed4cdccd5b375d84b5f7da5cd0dbbaa49e506f00b4a6e4ada33679b962138835c68595e6f4678e3a920675814b1d7880f8d

  • memory/2144-205-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-138-0x00007FFEB6C60000-0x00007FFEB6C70000-memory.dmp
    Filesize

    64KB

  • memory/2144-139-0x00007FFEB6C60000-0x00007FFEB6C70000-memory.dmp
    Filesize

    64KB

  • memory/2144-136-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-135-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-134-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-133-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-137-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-206-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-207-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/2144-208-0x00007FFEB8CF0000-0x00007FFEB8D00000-memory.dmp
    Filesize

    64KB

  • memory/4824-173-0x0000000002E70000-0x0000000002E9C000-memory.dmp
    Filesize

    176KB

  • memory/4824-178-0x0000000001540000-0x0000000001541000-memory.dmp
    Filesize

    4KB