Analysis

  • max time kernel
    138s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 15:20

General

  • Target

    untitled_3069168829.doc

  • Size

    503.4MB

  • MD5

    dd5d561c7b507f6bbcdb6d11ce96b711

  • SHA1

    ef03fc14fd594bf6b642c98e1bb9233936b55aae

  • SHA256

    3a4b55f2f19da924ee1e96838c4a7fea5c7ce15e962abc89b74ddea6cab45524

  • SHA512

    43a372f849a3f2ded2780f4ce391ade7942310ca204b1648f3c9ebd526cc405a2d316cef7561238070d8eac34ee4a814db4cf2071cfca91a3a89222a8b7d3ca8

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\untitled_3069168829.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\162121.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DfxsLGpCffaKwye\myUP.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\162121.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Users\Admin\AppData\Local\Temp\162121.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • C:\Windows\System32\DfxsLGpCffaKwye\myUP.dll
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • memory/3400-186-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-137-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-138-0x00007FFB158C0000-0x00007FFB158D0000-memory.dmp
    Filesize

    64KB

  • memory/3400-139-0x00007FFB158C0000-0x00007FFB158D0000-memory.dmp
    Filesize

    64KB

  • memory/3400-136-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-135-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-134-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-133-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-187-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-188-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3400-189-0x00007FFB17C30000-0x00007FFB17C40000-memory.dmp
    Filesize

    64KB

  • memory/3888-159-0x0000000002700000-0x000000000272C000-memory.dmp
    Filesize

    176KB

  • memory/3888-162-0x00000000026C0000-0x00000000026C1000-memory.dmp
    Filesize

    4KB