Analysis

  • max time kernel
    35s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 04:56

General

  • Target

    QS75790832498186151LQQ.doc

  • Size

    544.2MB

  • MD5

    d010772a1cabb304c5febfeccc88469d

  • SHA1

    d43c562d6568f7ec28986d9008d136771d147047

  • SHA256

    25ac9a0d8addecfc48aa37215a67edb773b4d9177f824f3cdbbb7201c5b4417a

  • SHA512

    2b5e225b99712f2b047f8961ebc4a14cb285a1f563642e09a7715a19cbb39805c5b8c5237fa10012dc9712ff56f18cc8614d7cd54e0819cfcc59c18a94ceabba

  • SSDEEP

    3072:eoEW2aOtFjH0lP2IpjctfRcVVwEi/A8NVM1wIOCbX6bYLjWFJuvx7ueK6:ZE1aOtFa2I9c3aVw4zwxCbJ4Jup

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QS75790832498186151LQQ.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\055729.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XudjVPZ\GPhWAGgjzrWE.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3868

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\055729.tmp
    Filesize

    523.7MB

    MD5

    4b435030918578600eb35128bee5f146

    SHA1

    36352358a7f8e67cc6ce6491897c041f45cf1b86

    SHA256

    df9dd1b13ae7bd05803746dff8272988f3075be67b88a1800eb99a000f693681

    SHA512

    363e57de6bf926f59ae120e3fd51c00042f064c2895b7dd9b01c42d48e064470d75dc315cfa68fd8d4e57429224d431e7b4783b2802ed3b12715a526e6172be0

  • C:\Users\Admin\AppData\Local\Temp\055729.tmp
    Filesize

    524.5MB

    MD5

    7109dd13607412414a9e6a84cb61ee10

    SHA1

    64a6549236c26d05ef300bc010694a1ecddccee4

    SHA256

    d5df41ebb8dda2fd3190ee029fd084f60cdf610f0aae53f0e52dbb48bbe122fe

    SHA512

    9bc048a5ae7e179d9ca139c64d98cf57a9e37e53ccb8b49f096635081b8e1b2430418c72132fe87a0b0871158c40933d76feec4b695a2a1f6e7f9ce2e2991e16

  • C:\Users\Admin\AppData\Local\Temp\055736.zip
    Filesize

    819KB

    MD5

    b13338f0035a1eb256605e50eec79fbf

    SHA1

    8cf000ce289c5e990fb06c28de87b2a69dea6079

    SHA256

    f1fd0fe8cb3d2f7eaf14460ea25edbad3c70c06bba674088b8cabf7464ac5381

    SHA512

    846d1029e6e2fbaa21a7ab6114fa4baf852e505908579541644a23b703f7b5506056ac8ee83d7ba505ba236c53103b4e81eaacf2e04678e3171e50828b7a1bf1

  • C:\Windows\System32\XudjVPZ\GPhWAGgjzrWE.dll
    Filesize

    524.5MB

    MD5

    7109dd13607412414a9e6a84cb61ee10

    SHA1

    64a6549236c26d05ef300bc010694a1ecddccee4

    SHA256

    d5df41ebb8dda2fd3190ee029fd084f60cdf610f0aae53f0e52dbb48bbe122fe

    SHA512

    9bc048a5ae7e179d9ca139c64d98cf57a9e37e53ccb8b49f096635081b8e1b2430418c72132fe87a0b0871158c40933d76feec4b695a2a1f6e7f9ce2e2991e16

  • memory/2704-178-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2704-181-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB

  • memory/3056-136-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-137-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-135-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-134-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-140-0x00007FFAADBE0000-0x00007FFAADBF0000-memory.dmp
    Filesize

    64KB

  • memory/3056-138-0x00007FFAADBE0000-0x00007FFAADBF0000-memory.dmp
    Filesize

    64KB

  • memory/3056-133-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-206-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-205-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-208-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB

  • memory/3056-207-0x00007FFAB04F0000-0x00007FFAB0500000-memory.dmp
    Filesize

    64KB