Analysis

  • max time kernel
    208s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 08:43

General

  • Target

    PO0000009936.doc

  • Size

    545.3MB

  • MD5

    9270ef740b9062825ac0d9ebc6556349

  • SHA1

    51490c2112ac9c2512361adccbf54f6903cf2eab

  • SHA256

    78b9f580f1c848004499727ce4ba7c47bb9e4c8fd23937aa28804ccec9b54c6e

  • SHA512

    f60223cb77a7abf0bc05d239a5165a935107568843c845ba179c4504ba9936ada89e1c4a5d0938a6d6d6ab36fa63de7b1b4eaf33fda6a246f8c93bfbd6bbedec

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO0000009936.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\084427.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PEMfuGSIg\DqNXgRuREeKbowET.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4416

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\084427.tmp
    Filesize

    516.5MB

    MD5

    1261349d9a052d9045af7d26e5e227bd

    SHA1

    898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

    SHA256

    74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

    SHA512

    ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

  • C:\Users\Admin\AppData\Local\Temp\084427.tmp
    Filesize

    516.5MB

    MD5

    1261349d9a052d9045af7d26e5e227bd

    SHA1

    898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

    SHA256

    74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

    SHA512

    ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

  • C:\Users\Admin\AppData\Local\Temp\084435.zip
    Filesize

    801KB

    MD5

    b85a01bf62f589613b21720b87341d1a

    SHA1

    94ec7443cf20ad4273779b7bff0e0df5c1bc3603

    SHA256

    305b1cebf5ad0c7093bacd53f065ffdc421349cc8b9ae27683f3d5aaae312e68

    SHA512

    1b979398c3ff59498caa3a2d0722ef19fcfccdefb706c096ae44f96cfa5b27ae8b3f5ab310356c4f3f66ed489de61021d894140b3b90169a3a282f684dc46414

  • C:\Windows\System32\PEMfuGSIg\DqNXgRuREeKbowET.dll
    Filesize

    516.5MB

    MD5

    1261349d9a052d9045af7d26e5e227bd

    SHA1

    898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

    SHA256

    74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

    SHA512

    ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

  • memory/1396-139-0x00007FF8B1740000-0x00007FF8B1750000-memory.dmp
    Filesize

    64KB

  • memory/1396-138-0x00007FF8B1740000-0x00007FF8B1750000-memory.dmp
    Filesize

    64KB

  • memory/1396-135-0x00007FF8B3D50000-0x00007FF8B3D60000-memory.dmp
    Filesize

    64KB

  • memory/1396-133-0x00007FF8B3D50000-0x00007FF8B3D60000-memory.dmp
    Filesize

    64KB

  • memory/1396-134-0x00007FF8B3D50000-0x00007FF8B3D60000-memory.dmp
    Filesize

    64KB

  • memory/1396-136-0x00007FF8B3D50000-0x00007FF8B3D60000-memory.dmp
    Filesize

    64KB

  • memory/1396-137-0x00007FF8B3D50000-0x00007FF8B3D60000-memory.dmp
    Filesize

    64KB

  • memory/2940-179-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2940-182-0x00000000011E0000-0x00000000011E1000-memory.dmp
    Filesize

    4KB

  • memory/4416-188-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB