Analysis

  • max time kernel
    136s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 07:54

General

  • Target

    OMICS Online.doc

  • Size

    543.3MB

  • MD5

    7eb84a7a3fb18a7551c1e1388842a397

  • SHA1

    5ff9cde3b87283178b9936ee89340c7737b90cbc

  • SHA256

    55a0bb97b9a14e5e0f32765f475aa5288731689ceef380ead22de9efde9dece4

  • SHA512

    5811397517d7783c35709f89eb30a82ade4e1ef305f8fad8ec9829bb11f64e9565ebc50f6ef183b2b41882e2a1ef4518901a5e1097025461907dfa3d56a601c4

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\OMICS Online.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\085457.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IrKoNTDNnAdT\aAtMjuupxDfeLckj.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\085457.tmp
    Filesize

    544.5MB

    MD5

    882bfa5b44b10fa19af8d5b4ffa2eedc

    SHA1

    a8b4e1ef0d568ed143ed0e03899f27ebb762483c

    SHA256

    278c048a35b95d957edc4bc0437c873b942a3cafd1cc13bba086b013dbf3f172

    SHA512

    2808899119b96e9ab5cf1706b276d2b7406542ec390e3caa41cef7ec12af1b25c26d82a55d9e5fad21dc6168db1fa49823d63fe8ff64485c14f5c804eed30b4c

  • C:\Users\Admin\AppData\Local\Temp\085457.tmp
    Filesize

    544.5MB

    MD5

    882bfa5b44b10fa19af8d5b4ffa2eedc

    SHA1

    a8b4e1ef0d568ed143ed0e03899f27ebb762483c

    SHA256

    278c048a35b95d957edc4bc0437c873b942a3cafd1cc13bba086b013dbf3f172

    SHA512

    2808899119b96e9ab5cf1706b276d2b7406542ec390e3caa41cef7ec12af1b25c26d82a55d9e5fad21dc6168db1fa49823d63fe8ff64485c14f5c804eed30b4c

  • C:\Users\Admin\AppData\Local\Temp\085511.zip
    Filesize

    850KB

    MD5

    9f4329b923d7487a36e68da309725535

    SHA1

    6bd7b78fc7abf92cbd22560e18846be81243368d

    SHA256

    aa90e9a1489fd92f66829cd6eadfd37a6bee2ce2ba35e56e88defa8f13ca71a3

    SHA512

    d0138a95d5fa844c730c26aa7e5430e0d72ee64f91cde3a5d10d00f43656c602d6d10f490931c22634fcb7b8d5459760faea0931d78de554628c7f001d35d03d

  • C:\Windows\System32\IrKoNTDNnAdT\aAtMjuupxDfeLckj.dll
    Filesize

    544.5MB

    MD5

    882bfa5b44b10fa19af8d5b4ffa2eedc

    SHA1

    a8b4e1ef0d568ed143ed0e03899f27ebb762483c

    SHA256

    278c048a35b95d957edc4bc0437c873b942a3cafd1cc13bba086b013dbf3f172

    SHA512

    2808899119b96e9ab5cf1706b276d2b7406542ec390e3caa41cef7ec12af1b25c26d82a55d9e5fad21dc6168db1fa49823d63fe8ff64485c14f5c804eed30b4c

  • memory/3384-179-0x0000000002C60000-0x0000000002C8D000-memory.dmp
    Filesize

    180KB

  • memory/3384-180-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/3656-136-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-137-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-134-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-135-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-139-0x00007FF7C2840000-0x00007FF7C2850000-memory.dmp
    Filesize

    64KB

  • memory/3656-138-0x00007FF7C2840000-0x00007FF7C2850000-memory.dmp
    Filesize

    64KB

  • memory/3656-133-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-207-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-206-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-208-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/3656-209-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB