Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 04:36

General

  • Target

    Casuarinahotels.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Casuarinahotels.com.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\053612.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WBspSEbUbZa\tuBmTxrKRiBeM.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\053612.tmp
    Filesize

    531.9MB

    MD5

    c3d33ce14a48096e1cd5ce43fa4e307e

    SHA1

    8b64f98bf01374beec40acd0588b922e4d369ad2

    SHA256

    7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

    SHA512

    11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

  • C:\Users\Admin\AppData\Local\Temp\053612.tmp
    Filesize

    531.9MB

    MD5

    c3d33ce14a48096e1cd5ce43fa4e307e

    SHA1

    8b64f98bf01374beec40acd0588b922e4d369ad2

    SHA256

    7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

    SHA512

    11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

  • C:\Users\Admin\AppData\Local\Temp\053642.zip
    Filesize

    971KB

    MD5

    5b364f55be6522965bdab959541e1412

    SHA1

    7c7245335050a2a1c9cdf15be93d33783a7824a3

    SHA256

    a851f1ef377b9e8090aea7becd698e0bd8172b79889adb2f8fb72d1fb587fc96

    SHA512

    5c614faf00cf3863410fdb4441ebbee85b6d727e7483ffe9eb83a125c109b3b3a2f83be51269e72e6430699be54b0bce85b3977153b34d688682ec61db8665a9

  • C:\Windows\System32\WBspSEbUbZa\tuBmTxrKRiBeM.dll
    Filesize

    531.9MB

    MD5

    c3d33ce14a48096e1cd5ce43fa4e307e

    SHA1

    8b64f98bf01374beec40acd0588b922e4d369ad2

    SHA256

    7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

    SHA512

    11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

  • memory/728-137-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-138-0x00007FFA00C70000-0x00007FFA00C80000-memory.dmp
    Filesize

    64KB

  • memory/728-139-0x00007FFA00C70000-0x00007FFA00C80000-memory.dmp
    Filesize

    64KB

  • memory/728-133-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-136-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-134-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-135-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-208-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-209-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-210-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/728-211-0x00007FFA02DD0000-0x00007FFA02DE0000-memory.dmp
    Filesize

    64KB

  • memory/4784-179-0x0000000002380000-0x00000000023DA000-memory.dmp
    Filesize

    360KB

  • memory/4784-183-0x0000000002310000-0x0000000002311000-memory.dmp
    Filesize

    4KB