Analysis

  • max time kernel
    598s
  • max time network
    609s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-03-2023 07:44

General

  • Target

    A 2618033.doc

  • Size

    546.3MB

  • MD5

    426605dcab3d0984594354b775aa9906

  • SHA1

    6d6fd88c1ada6675141aa1f41e17db7f2a0bbd3f

  • SHA256

    76bf34f1085973786f6e62ebb0d1aa900519dfe9cd64ee82ebda62ca35bc7080

  • SHA512

    314dd9444d08fcda2fb6d08ef6ce17e98f545ce312470446090101ed17d813bb19ea2e007804235ba708d0b0518a4d8c2b31e9e2b4c816effa9612896f73deb4

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\A 2618033.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\074552.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MidhmSCzW\cIMEbGkw.dll"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\074552.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • \Users\Admin\AppData\Local\Temp\074552.tmp
    Filesize

    561KB

    MD5

    c901c8089c5e017f8e9b4b15c8ef154f

    SHA1

    336c2bea43bfa2e8afd27a164dba640f36c0013c

    SHA256

    fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

    SHA512

    9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

  • memory/1792-124-0x00007FF885020000-0x00007FF885030000-memory.dmp
    Filesize

    64KB

  • memory/1792-121-0x00007FF885020000-0x00007FF885030000-memory.dmp
    Filesize

    64KB

  • memory/1792-127-0x00007FF882170000-0x00007FF882180000-memory.dmp
    Filesize

    64KB

  • memory/1792-128-0x00007FF882170000-0x00007FF882180000-memory.dmp
    Filesize

    64KB

  • memory/1792-275-0x000001F7B2910000-0x000001F7B29A1000-memory.dmp
    Filesize

    580KB

  • memory/1792-123-0x00007FF885020000-0x00007FF885030000-memory.dmp
    Filesize

    64KB

  • memory/1792-122-0x00007FF885020000-0x00007FF885030000-memory.dmp
    Filesize

    64KB

  • memory/1792-339-0x000001F7B2910000-0x000001F7B29A1000-memory.dmp
    Filesize

    580KB

  • memory/1792-355-0x000001F7B2910000-0x000001F7B29A1000-memory.dmp
    Filesize

    580KB

  • memory/4256-288-0x0000000001EC0000-0x0000000001EEC000-memory.dmp
    Filesize

    176KB

  • memory/4256-298-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/4840-348-0x00000000027C0000-0x00000000027EF000-memory.dmp
    Filesize

    188KB