Analysis

  • max time kernel
    16s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 07:45

General

  • Target

    2023-03-08_1025.doc

  • Size

    537.3MB

  • MD5

    183aff7571708bfe62f6fa5970f9291e

  • SHA1

    6e4cf58ed7fa40754f7cca2cb59d8342f47d5b4d

  • SHA256

    a4cc1fff6eae705fab7fe91be559831ca6d55c604897edaeef099a7d9598dd42

  • SHA512

    44c59f2d3178c3ffe0a3ae196cb8a12645e8ab81b4f40260622c6a7e5017840faca522ecc7ad6092e61af4996ce60f7e33121dcb2fae6e80343186435e3b1e30

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-08_1025.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\084800.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:632
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ULmutINTt\tsSJApPX.dll"
        3⤵
          PID:4208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\084800.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\084800.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\084800.tmp
      Filesize

      543.7MB

      MD5

      1cd2550e072ec2792339b133005549ed

      SHA1

      c2839a8bc63517bcee9ec16a222690e0f8aa3a74

      SHA256

      af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

      SHA512

      e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

    • C:\Users\Admin\AppData\Local\Temp\084803.zip
      Filesize

      867KB

      MD5

      6c839d892fef2f37d973ca28ce5e7a3b

      SHA1

      175ee07dc770ad81455d1f95152f1ae07e875e0e

      SHA256

      b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

      SHA512

      18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

    • C:\Windows\System32\ULmutINTt\tsSJApPX.dll
      Filesize

      489.9MB

      MD5

      f61c0284d2022d0819174ee1a63c9b64

      SHA1

      052f5f33b6638ed91cd9a855802f9286689bebfe

      SHA256

      84190258b49b7fe647c7cfa1e4738d42b5ffa35feec69e1fe74da63297d00f67

      SHA512

      b3b16486210603630a701d83a890ccc8ed56eb35dd1e6ee18a83a81509a148dd0aa48e24faac659a2a1ed7871ce00396eb2cbd539904db90bfb916010d031b96

    • memory/632-180-0x00000000006D0000-0x00000000006D1000-memory.dmp
      Filesize

      4KB

    • memory/632-177-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/632-175-0x00000000020C0000-0x0000000002181000-memory.dmp
      Filesize

      772KB

    • memory/4208-190-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/4572-139-0x00007FFD7A960000-0x00007FFD7A970000-memory.dmp
      Filesize

      64KB

    • memory/4572-138-0x00007FFD7A960000-0x00007FFD7A970000-memory.dmp
      Filesize

      64KB

    • memory/4572-137-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-136-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-135-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-134-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-133-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-218-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-219-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-220-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB

    • memory/4572-221-0x00007FFD7D130000-0x00007FFD7D140000-memory.dmp
      Filesize

      64KB