Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 13:13

General

  • Target

    list_1803.doc

  • Size

    527.4MB

  • MD5

    ae21f27b6e41a674d489576dac5115fe

  • SHA1

    b5a54e3fd19a2cccb4ea62d69ec3a660b61049c8

  • SHA256

    431204813820187586523a79b84c9322cb98eefdd56bda00891303ce97df332b

  • SHA512

    f96a418d8729ddfd8ef922cea6f54a87c15fd737b055910089ee18877cfc1d396905e48cd76d8df70aa1ce0c2ac64c455c702754258ea58c508d866f392f51a4

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\list_1803.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:264
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\131459.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JQQoNsnCFIImwUjk\hlMKWXAmuubUqrv.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\131459.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Users\Admin\AppData\Local\Temp\131459.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Windows\System32\JQQoNsnCFIImwUjk\hlMKWXAmuubUqrv.dll
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • memory/264-186-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-137-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-138-0x00007FFAE71F0000-0x00007FFAE7200000-memory.dmp
    Filesize

    64KB

  • memory/264-139-0x00007FFAE71F0000-0x00007FFAE7200000-memory.dmp
    Filesize

    64KB

  • memory/264-136-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-135-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-134-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-133-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-187-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-188-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/264-189-0x00007FFAE9A50000-0x00007FFAE9A60000-memory.dmp
    Filesize

    64KB

  • memory/4356-154-0x0000000001300000-0x000000000132C000-memory.dmp
    Filesize

    176KB

  • memory/4356-157-0x0000000001120000-0x0000000001121000-memory.dmp
    Filesize

    4KB