Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 12:23

General

  • Target

    NA-1703.doc

  • Size

    515.4MB

  • MD5

    8d858347f5c3be02d3f80eef29ba97e1

  • SHA1

    17c361611e430c4a9ec34b8ec4d5e6f317a703b4

  • SHA256

    d1d98b2d989ba8c087a8a8303546cf7d47902343e72f52627a5e22ae9b503185

  • SHA512

    c8ca90641cdd60d2c4c8291e704e5724eaafc588a8d672d9661fd25e37ca11f92523afe85dcb5c6f426a7538d12492b82190649b3f44d87d128cca5de4e59109

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NA-1703.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\132354.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QSOgJhKugKNDRr\DddQCLtMbscVnhq.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\132354.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Users\Admin\AppData\Local\Temp\132354.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Windows\System32\QSOgJhKugKNDRr\DddQCLtMbscVnhq.dll
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • memory/1496-186-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-137-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-138-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
    Filesize

    64KB

  • memory/1496-139-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
    Filesize

    64KB

  • memory/1496-136-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-135-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-134-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-133-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-187-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-188-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/1496-189-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/2292-154-0x0000000000C30000-0x0000000000C5C000-memory.dmp
    Filesize

    176KB

  • memory/2292-157-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
    Filesize

    4KB