Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 22:00

General

  • Target

    08032023.doc

  • Size

    525.3MB

  • MD5

    d2dee88803a04a6457a9c62840e53223

  • SHA1

    1be346c29ae7d0bfa91b50532bd16bba6c0bf624

  • SHA256

    eaf050eabdfffde46a85a1651438dbbae8a3e048090c80f231efddef019895a0

  • SHA512

    42e7a7dc77e54575563378be4f605baaee5fe7df2ffb823caeec1c06eae140e5bcaa34c74def12ebc8c8eb274be30e5b9c2eb696f13c0b4b0d410867acf5eea7

  • SSDEEP

    3072:2JX29m8QBUoItA/leC6gSJ+2JiclnUOvrRxqmLcHeNJxPkdVdTRcDK6:2EmleC6gSJWclU0RxVLcHe5cdTR

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\08032023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\230130.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RKdIsZSkazUZC\huKqPm.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\230130.tmp
    Filesize

    527.5MB

    MD5

    d4d306a6d9d1ae637e0cfacf04f7431a

    SHA1

    68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

    SHA256

    a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

    SHA512

    d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

  • C:\Users\Admin\AppData\Local\Temp\230130.tmp
    Filesize

    527.5MB

    MD5

    d4d306a6d9d1ae637e0cfacf04f7431a

    SHA1

    68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

    SHA256

    a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

    SHA512

    d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

  • C:\Users\Admin\AppData\Local\Temp\230132.zip
    Filesize

    821KB

    MD5

    f1ec7bd22e219fdb389f5e2a0a8132df

    SHA1

    fe8cf0aa2da1a147024c82ac45989795e5b467e0

    SHA256

    8582757782e4048ba84898de0953c7c9710d84c2e764d1fca8b1d393c436dbc8

    SHA512

    2b77027da8f0811f7cfc3735e579c4fd7e3506d85fa78ad667e88bd43dc0ab376d2b8b0c6aab3d35678810a9ee6e589b93d60aa481239ad3acf91cadc88f4969

  • C:\Windows\System32\RKdIsZSkazUZC\huKqPm.dll
    Filesize

    527.5MB

    MD5

    d4d306a6d9d1ae637e0cfacf04f7431a

    SHA1

    68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

    SHA256

    a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

    SHA512

    d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

  • memory/4180-206-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-138-0x00007FFD25300000-0x00007FFD25310000-memory.dmp
    Filesize

    64KB

  • memory/4180-139-0x00007FFD25300000-0x00007FFD25310000-memory.dmp
    Filesize

    64KB

  • memory/4180-136-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-134-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-135-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-133-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-137-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-207-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-208-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4180-209-0x00007FFD27390000-0x00007FFD273A0000-memory.dmp
    Filesize

    64KB

  • memory/4908-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/4908-182-0x00000000028B0000-0x00000000028B1000-memory.dmp
    Filesize

    4KB