Analysis

  • max time kernel
    97s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 03:33

General

  • Target

    G-1048.doc

  • Size

    518.3MB

  • MD5

    7d7db707e071ac52671b16dd16efdd9e

  • SHA1

    5e12e817cafea907aa156e79c7e2cc55c6b681e0

  • SHA256

    1265914cccdafd5770969ebfc4aa9ebdecb5363d3c87036b61ef6e7ba37b4d92

  • SHA512

    c572cfc0924b7509499f3d4089fb575f2cf27c7346dc5da0a7c0695f9e52f5d74685f794e312198f2254c01962d9d1bfc91e187a7195e78fe450e30954aeafe6

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\G-1048.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\043358.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DjdhVsmHkVcKr\cvXRzXBpm.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\043358.tmp
    Filesize

    645KB

    MD5

    6f262e779fc26d8dd89c942c744eecba

    SHA1

    7e1221991f652f468b71b0050276f6588f3ab562

    SHA256

    0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd

    SHA512

    5831b66c566ef87fddd33c22fe1120c451477f298da66bc48813445470f28ab767d19f02127547d2652be11f01650c0f9b2a1b3a13d2d2d523cd58d53208ca20

  • C:\Users\Admin\AppData\Local\Temp\043358.tmp
    Filesize

    645KB

    MD5

    6f262e779fc26d8dd89c942c744eecba

    SHA1

    7e1221991f652f468b71b0050276f6588f3ab562

    SHA256

    0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd

    SHA512

    5831b66c566ef87fddd33c22fe1120c451477f298da66bc48813445470f28ab767d19f02127547d2652be11f01650c0f9b2a1b3a13d2d2d523cd58d53208ca20

  • C:\Windows\System32\DjdhVsmHkVcKr\cvXRzXBpm.dll
    Filesize

    645KB

    MD5

    6f262e779fc26d8dd89c942c744eecba

    SHA1

    7e1221991f652f468b71b0050276f6588f3ab562

    SHA256

    0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd

    SHA512

    5831b66c566ef87fddd33c22fe1120c451477f298da66bc48813445470f28ab767d19f02127547d2652be11f01650c0f9b2a1b3a13d2d2d523cd58d53208ca20

  • memory/1524-186-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-137-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-138-0x00007FFF4B530000-0x00007FFF4B540000-memory.dmp
    Filesize

    64KB

  • memory/1524-139-0x00007FFF4B530000-0x00007FFF4B540000-memory.dmp
    Filesize

    64KB

  • memory/1524-136-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-135-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-134-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-133-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-187-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-188-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/1524-189-0x00007FFF4DD30000-0x00007FFF4DD40000-memory.dmp
    Filesize

    64KB

  • memory/3572-154-0x0000000002140000-0x000000000216C000-memory.dmp
    Filesize

    176KB

  • memory/3572-155-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB