Resubmissions

21-03-2023 22:55

230321-2wh8vsfe7x 10

21-03-2023 22:12

230321-14rpjadd39 8

Analysis

  • max time kernel
    137s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 22:55

General

  • Target

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc

  • Size

    266KB

  • MD5

    05d5a0135a7cf1a2c7f605ca32343498

  • SHA1

    bd341da3c68510ff8f597a8e2fd8907f3a72d3e7

  • SHA256

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e

  • SHA512

    67ecc7625cd678d7aba5ef3e98cee5f9b2d07dfde85260f571eec6ad79cf80acf7c5f2fe3aec43ed94c9fbef950270d6ce76d2e3257840208a7bef1811699564

  • SSDEEP

    3072:QWuQOQXpp1ixQvZ3WFpAWNHXNxyZro+kir/qz5BSA4JYw2rFK9H:QVQ9CSZ0hNH9xy9xr/Y5sA4ivUZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\235610.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MqrrxASNFNXxRks\mXnLJzf.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\235610.tmp
    Filesize

    516.9MB

    MD5

    63ab0ab1ed4483ad09ce0c0402acb55e

    SHA1

    d7185996c898eedb205467e6b6f73030c2baf5ce

    SHA256

    f2616d392cbea6cb86883ce42b7ed0856823c2812e49b334346d7aec8a950e5c

    SHA512

    e1b6425ff2bf945a06bf1a6a6509bc43ae583cdd4f91abdd3aa5c8ce66ee2c7da7f2b5128fd6e900aec0f1f411390df2fdbafd51ccda07d89a0e1ec3ab853448

  • C:\Users\Admin\AppData\Local\Temp\235610.tmp
    Filesize

    516.9MB

    MD5

    63ab0ab1ed4483ad09ce0c0402acb55e

    SHA1

    d7185996c898eedb205467e6b6f73030c2baf5ce

    SHA256

    f2616d392cbea6cb86883ce42b7ed0856823c2812e49b334346d7aec8a950e5c

    SHA512

    e1b6425ff2bf945a06bf1a6a6509bc43ae583cdd4f91abdd3aa5c8ce66ee2c7da7f2b5128fd6e900aec0f1f411390df2fdbafd51ccda07d89a0e1ec3ab853448

  • C:\Users\Admin\AppData\Local\Temp\235610.zip
    Filesize

    956KB

    MD5

    7a8514e64a4fc18c49e6b99a74809f53

    SHA1

    48eaaa9149d421dd357a4c9bbf010b7476955752

    SHA256

    810bbe720d6286bccae93e9cba11adbb55b1900ac18799ed0dc36508ba2353e3

    SHA512

    8225ba0d1d28e1e549bb47e24b1e1eb04b878f188c7e19331ac32db76f9736e377fcfa46d8ad993f0fbf88f5cbcd5674519a7556e86c12d9a13cd81d7deb53f4

  • C:\Windows\System32\MqrrxASNFNXxRks\mXnLJzf.dll
    Filesize

    516.9MB

    MD5

    63ab0ab1ed4483ad09ce0c0402acb55e

    SHA1

    d7185996c898eedb205467e6b6f73030c2baf5ce

    SHA256

    f2616d392cbea6cb86883ce42b7ed0856823c2812e49b334346d7aec8a950e5c

    SHA512

    e1b6425ff2bf945a06bf1a6a6509bc43ae583cdd4f91abdd3aa5c8ce66ee2c7da7f2b5128fd6e900aec0f1f411390df2fdbafd51ccda07d89a0e1ec3ab853448

  • memory/1936-181-0x0000000002760000-0x0000000002761000-memory.dmp
    Filesize

    4KB

  • memory/1936-177-0x00000000028A0000-0x00000000028FA000-memory.dmp
    Filesize

    360KB

  • memory/3760-136-0x00007FFDD5530000-0x00007FFDD5540000-memory.dmp
    Filesize

    64KB

  • memory/3760-139-0x00007FFDD2F20000-0x00007FFDD2F30000-memory.dmp
    Filesize

    64KB

  • memory/3760-138-0x00007FFDD2F20000-0x00007FFDD2F30000-memory.dmp
    Filesize

    64KB

  • memory/3760-137-0x00007FFDD5530000-0x00007FFDD5540000-memory.dmp
    Filesize

    64KB

  • memory/3760-133-0x00007FFDD5530000-0x00007FFDD5540000-memory.dmp
    Filesize

    64KB

  • memory/3760-135-0x00007FFDD5530000-0x00007FFDD5540000-memory.dmp
    Filesize

    64KB

  • memory/3760-134-0x00007FFDD5530000-0x00007FFDD5540000-memory.dmp
    Filesize

    64KB