Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 10:58

General

  • Target

    Mail_17032023.doc

  • Size

    545.3MB

  • MD5

    c81c9c01882f96abdcfa92ee9f31a3b1

  • SHA1

    682ec88a99317a68027b9d6a68cfbf84a17606af

  • SHA256

    406ffd16cec91bb6f53e27623c096a4a6bb060ff5ab52d45e6e6ae864dbcc8a3

  • SHA512

    d3b4e663f8e7134825e6b9d27fc8dada8e470cb82e27cc04d4248c5d279261036c42281773814581671f33558833e1ecb2932d14dff5ba811e6111eb08d6b520

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Mail_17032023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\115921.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XtjxLZK\CNxChAfgjwU.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\115921.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Users\Admin\AppData\Local\Temp\115921.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Windows\System32\XtjxLZK\CNxChAfgjwU.dll
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • memory/1552-157-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/1552-154-0x0000000002450000-0x000000000247C000-memory.dmp
    Filesize

    176KB

  • memory/4392-137-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-139-0x00007FFFB6230000-0x00007FFFB6240000-memory.dmp
    Filesize

    64KB

  • memory/4392-138-0x00007FFFB6230000-0x00007FFFB6240000-memory.dmp
    Filesize

    64KB

  • memory/4392-133-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-136-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-135-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-134-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-188-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-189-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-190-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB

  • memory/4392-191-0x00007FFFB8410000-0x00007FFFB8420000-memory.dmp
    Filesize

    64KB