Analysis

  • max time kernel
    104s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:15

General

  • Target

    2023-03-22_0821.doc

  • Size

    229KB

  • MD5

    d16fb990f2db97fdf879610ade214aed

  • SHA1

    dbd20110ac267dc54d93b73e4abadef995a87411

  • SHA256

    828a308d7e541fb96aa897cb5e0cbf35dee1b7d9df9556a1a3b8486954714c2b

  • SHA512

    5923811a7d86bb5dc59ab07aa791dfc131512012e45fbb2c26eee751e23426c66f33f7bc4a3c34a4ca2340a7ab90fd868c6711dcfbf60218cfea68fb88ec0982

  • SSDEEP

    3072:Z3KeWtsWzAhUDz4+1ka6+31RsoF7OSg8TnSjetGFah:ZKeRCmolJhh

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-22_0821.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171511.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NJAMBeqEKHtVsZ\OJwgvLBjXSiYV.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\171511.tmp
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • C:\Users\Admin\AppData\Local\Temp\171511.tmp
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • C:\Users\Admin\AppData\Local\Temp\171512.zip
    Filesize

    972KB

    MD5

    77cfabf26034b53f7c2471e9aa073847

    SHA1

    9fb5c65d8c5e7fd0df8ca28ec5fe4a6e5a30c5b8

    SHA256

    98ac85e40373cd16f6910cfd4bd092ab15a6eda3b513bd09da39b6a29fcb3504

    SHA512

    25e37745433af2aeb85fa4c9d197efcde802025832b28aa173c89ca417ee42fe1106616d565c51bdda4cec13e8508f7f23aeacc431a010c5f4c68ce5d21040fc

  • C:\Windows\System32\NJAMBeqEKHtVsZ\OJwgvLBjXSiYV.dll
    Filesize

    532.9MB

    MD5

    7291fb9bc7cccec7e9688247e80bf297

    SHA1

    63ebf96550a6e38539de9e9cbbe976a5855675a4

    SHA256

    bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

    SHA512

    6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

  • memory/1680-134-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-138-0x00007FFCF9860000-0x00007FFCF9870000-memory.dmp
    Filesize

    64KB

  • memory/1680-139-0x00007FFCF9860000-0x00007FFCF9870000-memory.dmp
    Filesize

    64KB

  • memory/1680-136-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-135-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-137-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-133-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-208-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-209-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-210-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/1680-211-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/2976-174-0x0000000002080000-0x00000000020DA000-memory.dmp
    Filesize

    360KB

  • memory/2976-178-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB