Analysis

  • max time kernel
    13s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 05:15

General

  • Target

    Electronic form Dt 03.07.2023.doc

  • Size

    503.3MB

  • MD5

    1dbc044bf76ca7d83fb1fb1b8429944e

  • SHA1

    49e942747cb574be72c089ab37c24a7f74c43e7f

  • SHA256

    867d37e39eca966e299f66134f34111d71994322ca258764f52a6bb6cbe3de62

  • SHA512

    dcb3c7147bb35ba73d525b68b0e6ea098901c42fc4f7a686fd7292aa7e88d748c91a3683ecae1e0aa8091bc2778aa60bd72553d40ffb17cb530ea4577b724133

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Electronic form Dt 03.07.2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:368
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\061655.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:3184
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ELxBW\PnwtZkZgzyzSLWXr.dll"
        3⤵
          PID:2456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\061655.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\061655.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\061655.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\061657.zip
      Filesize

      867KB

      MD5

      6c839d892fef2f37d973ca28ce5e7a3b

      SHA1

      175ee07dc770ad81455d1f95152f1ae07e875e0e

      SHA256

      b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

      SHA512

      18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

    • C:\Windows\System32\ELxBW\PnwtZkZgzyzSLWXr.dll
      Filesize

      511.5MB

      MD5

      4ed033d7e7134a40f245567b9661b356

      SHA1

      9480baa992cc9bbbeb136f427ad18ded7b7f0e06

      SHA256

      e11b801beb49b7851242b41804282cef60bd504226453f47a5b38178ec6523d8

      SHA512

      16cbb35ab2e68c839d4df51d2c68dc4e29cabfa499e8a5da78b802deb03408c48243c9c319d938dc6592f5a087bd97748c88a427ec5401a6df556a836ef61d02

    • memory/368-138-0x00007FFA59520000-0x00007FFA59530000-memory.dmp
      Filesize

      64KB

    • memory/368-224-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-133-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-137-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-139-0x00007FFA59520000-0x00007FFA59530000-memory.dmp
      Filesize

      64KB

    • memory/368-136-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-135-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-226-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-225-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-134-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/368-223-0x00007FFA5B9B0000-0x00007FFA5B9C0000-memory.dmp
      Filesize

      64KB

    • memory/2456-190-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/3184-180-0x00000000020C0000-0x0000000002181000-memory.dmp
      Filesize

      772KB

    • memory/3184-182-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/3184-183-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB