Analysis

  • max time kernel
    124s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:18

General

  • Target

    SPE930231839KJ.doc

  • Size

    284KB

  • MD5

    1ed1a8d46dc3e3d89fdbf5eb00f42edb

  • SHA1

    1b6e2c9ba31d58d4e330874314e59a7fce33dad5

  • SHA256

    d7e01bffc54e99f8ead1a8499dae9d51fa259a4f18062f2d5312cd3ee09394ad

  • SHA512

    817af8445436c2325e8d2c5047b66149d776dca834f4b1fb584e938f287791cd0545c59430dbd927c3a88c23ec0c06f10f2272085a1c1913ac1a4a05af0287d2

  • SSDEEP

    3072:2IdQGckpM56QDp+SBTA8ku4afD4Ka1Rvl/4Wbqzwc7vanLubTvjVwKVi3yJuq6r:x9HkpzTTfD4KuNbqzryKvmKV8yJor

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SPE930231839KJ.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171817.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CdoXQBmOYcR\uIpzbueqL.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\171817.tmp
    Filesize

    522.9MB

    MD5

    f2628c5dce23002e36de9ef4868dd355

    SHA1

    68ed54d8f41846e4ae6aa307db273a78366b19b2

    SHA256

    439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

    SHA512

    760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

  • C:\Users\Admin\AppData\Local\Temp\171817.tmp
    Filesize

    522.9MB

    MD5

    f2628c5dce23002e36de9ef4868dd355

    SHA1

    68ed54d8f41846e4ae6aa307db273a78366b19b2

    SHA256

    439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

    SHA512

    760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

  • C:\Users\Admin\AppData\Local\Temp\171822.zip
    Filesize

    962KB

    MD5

    facbee8335997018721773ddc6bc1e5d

    SHA1

    e1016d9024c04f8cbb796df87b484dd05592e10b

    SHA256

    b2e1b0128f1ed95eff9a9786a380976f2477cd3a916f1074f622840318d3654a

    SHA512

    821c8f16567eba7578b519ed4ad55daf60c0702472cbe3db6b59fdf4cc77038a3121e7db8001efb7091d1701e4245d22306390440b58449dc7fa45472d0b4dba

  • C:\Windows\System32\CdoXQBmOYcR\uIpzbueqL.dll
    Filesize

    522.9MB

    MD5

    f2628c5dce23002e36de9ef4868dd355

    SHA1

    68ed54d8f41846e4ae6aa307db273a78366b19b2

    SHA256

    439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

    SHA512

    760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

  • memory/1840-208-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-138-0x00007FF8CD1D0000-0x00007FF8CD1E0000-memory.dmp
    Filesize

    64KB

  • memory/1840-139-0x00007FF8CD1D0000-0x00007FF8CD1E0000-memory.dmp
    Filesize

    64KB

  • memory/1840-136-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-135-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-134-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-133-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-137-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-209-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-210-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/1840-211-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
    Filesize

    64KB

  • memory/4312-176-0x0000000002220000-0x000000000227A000-memory.dmp
    Filesize

    360KB

  • memory/4312-180-0x00000000007F0000-0x00000000007F1000-memory.dmp
    Filesize

    4KB