Analysis

  • max time kernel
    102s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-03-2023 09:37

General

  • Target

    53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77.doc

  • Size

    503.4MB

  • MD5

    7e96e58cc78f969057cfeee63c1c1445

  • SHA1

    0b07cfcb7b91bb4c802869bae1fd22de5e25251b

  • SHA256

    53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77

  • SHA512

    89cba48111811e0a13efee9d07d400151b49fbc994714bfc6f600a86bde2c59ad37a4e5ca2b82d33c67eeb41ce3eae953213bb206ae3d1ba2043c2600c2aa5af

  • SSDEEP

    6144:NeWM86RZzwTFQR9jD77fyO0XwBh12DD2JfCFFyinWLqcRJ:EWnE8FQvTfx0XwBz4D0aFjM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\103908.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZwDxSMSlZM\gwyGzpTLOdeBz.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\103908.tmp
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • \Users\Admin\AppData\Local\Temp\103908.tmp
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • memory/4340-124-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-121-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-127-0x00007FF8A4180000-0x00007FF8A4190000-memory.dmp
    Filesize

    64KB

  • memory/4340-128-0x00007FF8A4180000-0x00007FF8A4190000-memory.dmp
    Filesize

    64KB

  • memory/4340-123-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-122-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-415-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-416-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-417-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4340-418-0x00007FF8A6CD0000-0x00007FF8A6CE0000-memory.dmp
    Filesize

    64KB

  • memory/4404-286-0x00000000025B0000-0x00000000025DC000-memory.dmp
    Filesize

    176KB

  • memory/4404-292-0x0000000002570000-0x0000000002571000-memory.dmp
    Filesize

    4KB