Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-03-2023 20:47

General

  • Target

    64e9430f749b369ebf70dcb956184ceef2a4485a8a52dbd0588876ff4c03fd21.doc

  • Size

    536.3MB

  • MD5

    cac7d82cb342a14d253fad705e1bc7ff

  • SHA1

    d032e234058ebb216107e1f8bcc33cf49b416fe1

  • SHA256

    64e9430f749b369ebf70dcb956184ceef2a4485a8a52dbd0588876ff4c03fd21

  • SHA512

    aa48c667dab1a5d4b02f5799ea9090b7c061ec1fb7cb2b8517612c86180c6bf2c4338ab0f1a59dd1079c0cf3367a1e7837f705e5006e7ac7101eb17745bdff85

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\64e9430f749b369ebf70dcb956184ceef2a4485a8a52dbd0588876ff4c03fd21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\214824.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XqduFEubdmqs\FysuDVpEMJcqHW.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\214824.tmp
    Filesize

    305KB

    MD5

    18362df602705729dd7827b834576c57

    SHA1

    802043c8019035cb9b0665ad6937626e8ba696eb

    SHA256

    b6dac05e61ee711e5e56ab6dea94ae3d400897ecc76544a0c6fd9817ac91ec88

    SHA512

    15416ef7e1b0c34ff624a72d4bc5553982649bf8463f62389e883dc2f0d80ba09f417ab1eaba8d360c42644873c458a589ebcb6a97ab4f6fd238809abf5dffd6

  • \Users\Admin\AppData\Local\Temp\214824.tmp
    Filesize

    305KB

    MD5

    18362df602705729dd7827b834576c57

    SHA1

    802043c8019035cb9b0665ad6937626e8ba696eb

    SHA256

    b6dac05e61ee711e5e56ab6dea94ae3d400897ecc76544a0c6fd9817ac91ec88

    SHA512

    15416ef7e1b0c34ff624a72d4bc5553982649bf8463f62389e883dc2f0d80ba09f417ab1eaba8d360c42644873c458a589ebcb6a97ab4f6fd238809abf5dffd6

  • memory/4160-123-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-120-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-126-0x00007FFF8A5C0000-0x00007FFF8A5D0000-memory.dmp
    Filesize

    64KB

  • memory/4160-127-0x00007FFF8A5C0000-0x00007FFF8A5D0000-memory.dmp
    Filesize

    64KB

  • memory/4160-122-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-121-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-415-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-416-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-417-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/4160-418-0x00007FFF8E130000-0x00007FFF8E140000-memory.dmp
    Filesize

    64KB

  • memory/5048-285-0x0000000000800000-0x000000000082C000-memory.dmp
    Filesize

    176KB

  • memory/5048-291-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB