Analysis

  • max time kernel
    135s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 14:37

General

  • Target

    FILE_1603.doc

  • Size

    546.4MB

  • MD5

    4fe50b64bd6a9fe2a2baaacd7d388b96

  • SHA1

    f9b91b27bf6cd5bf5d71f4fa721b240db6a09380

  • SHA256

    e6e06d8eeddfdb0d2785232274f2548e4a8699043818e1671a4bcdc9fc5cff02

  • SHA512

    a35b2b6d20f3c127b8a912523b3a308fdd3797cbddb0984e18132ac4afc58687898404b0b052057ec9c1d8b1a7c97174fa30d5c276953d3ffb6f69afc4a8e14c

  • SSDEEP

    6144:NeWM86RZzwTFQR9jD77fyO0XwBh12DD2JfCFFyinWLqcRJ:EWnE8FQvTfx0XwBz4D0aFjM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\FILE_1603.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\153833.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PoFSRKb\jDNeTVYWmG.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\153833.tmp
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • C:\Users\Admin\AppData\Local\Temp\153833.tmp
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • C:\Windows\System32\PoFSRKb\jDNeTVYWmG.dll
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • memory/796-154-0x0000000002BC0000-0x0000000002BEC000-memory.dmp
    Filesize

    176KB

  • memory/796-157-0x0000000002B80000-0x0000000002B81000-memory.dmp
    Filesize

    4KB

  • memory/2776-133-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/2776-135-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/2776-134-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/2776-136-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/2776-137-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/2776-138-0x00007FFC46C50000-0x00007FFC46C60000-memory.dmp
    Filesize

    64KB

  • memory/2776-139-0x00007FFC46C50000-0x00007FFC46C60000-memory.dmp
    Filesize

    64KB