Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 23:15

General

  • Target

    CU211490942534_202303220815.doc

  • Size

    290KB

  • MD5

    9e165cbfb9c884725bbd4df0f83b139a

  • SHA1

    713a6d2bc02f69c677c15a6552185eca010394dd

  • SHA256

    c7cb8dbdcd8cfdb6d2440080afc3e715b6984b5ab2b88e9919fbb70136325368

  • SHA512

    cc0a6546df04e53546ab456d380c61b8859555e7219a34f42161157b157d59bfc31caff7b216be57186aa9d369fc7d2a0f64e2c9bf53956941b779478b52261f

  • SSDEEP

    3072:Fnmahvzr1u2/MbZWMRch0bND6b38zFjjac92mM0WDTAG7UaVGVFoQ9cTMsTViEdp:YkvgZWth0bd6b3QnJ2JbuaaqTMCJp

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\CU211490942534_202303220815.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\001540.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AlPXgLOQcBl\KJGEntMWGCGQK.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\001540.tmp
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • C:\Users\Admin\AppData\Local\Temp\001540.tmp
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • C:\Users\Admin\AppData\Local\Temp\001607.zip
    Filesize

    961KB

    MD5

    2ff11d2185b0f90388a4b175a88998ab

    SHA1

    f9528e1f5236b7d92db0d6ce2603593a53d4a29c

    SHA256

    1386cd2c961321d4de11e5ca019e1a2a82c65209522e423b6fb42c94ed06d78f

    SHA512

    7fcad8e33d328584b90a0fab5734ec2ddd9b565c5ef6711f9130bd6560c35bd12404f1608ae6d4b3e614a882756294ceeac81928c74f99c0e0e94a41dec5b2e2

  • C:\Windows\System32\AlPXgLOQcBl\KJGEntMWGCGQK.dll
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • memory/2192-208-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-138-0x00007FFA1C9F0000-0x00007FFA1CA00000-memory.dmp
    Filesize

    64KB

  • memory/2192-139-0x00007FFA1C9F0000-0x00007FFA1CA00000-memory.dmp
    Filesize

    64KB

  • memory/2192-136-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-135-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-134-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-133-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-137-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-209-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-210-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2192-211-0x00007FFA1EA50000-0x00007FFA1EA60000-memory.dmp
    Filesize

    64KB

  • memory/2440-179-0x0000000002BF0000-0x0000000002C4A000-memory.dmp
    Filesize

    360KB

  • memory/2440-182-0x0000000001120000-0x0000000001121000-memory.dmp
    Filesize

    4KB