Analysis

  • max time kernel
    13s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-03-2023 11:32

General

  • Target

    59127688180328585892998__2023-08-03_1113.doc

  • Size

    504.3MB

  • MD5

    237e055e64b8ca9b54e2217646bfc60e

  • SHA1

    30cd06e2e15ccfb9b07d62d5f38692a8f6a9b5a4

  • SHA256

    17eca4943b3040c47babe49d2d1f59f4852695e2348fe107ec935e38416e511b

  • SHA512

    99ffa51951c364b941160153ea714a281ebf51cdc6307fffe9405a3ce13442352871134293e61009f3661c184f7827624afdc4ca1edc5d54c86e24b2c322b8e7

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\59127688180328585892998__2023-08-03_1113.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4024
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\113513.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:5000
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VdCERwTLND\ucBXLvwmxEIJB.dll"
        3⤵
          PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\113513.tmp
      Filesize

      360.2MB

      MD5

      b5535c18f9d19e9a3bb83d3ddd2a2c56

      SHA1

      e3409358fd409641263b3082df1c20dd44ac1e26

      SHA256

      a8dbe7c32f0d006a6fd1a4cf6697c824c021153933444426d5a4ae3683f479ed

      SHA512

      3318c8c39dc430f4515aa41e398d56258b3055ad1af73d737136ec863d6dcf1cbebc23d28af73c6d5ba8f20a39f92c8c32896af128f816be2bf28bd465754aa2

    • C:\Users\Admin\AppData\Local\Temp\113514.zip
      Filesize

      867KB

      MD5

      6c839d892fef2f37d973ca28ce5e7a3b

      SHA1

      175ee07dc770ad81455d1f95152f1ae07e875e0e

      SHA256

      b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

      SHA512

      18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

    • \Users\Admin\AppData\Local\Temp\113513.tmp
      Filesize

      360.6MB

      MD5

      09f2ee79d20c4535dece149ba2ce007b

      SHA1

      6e0248971df117075c1357c1cb847bf67b8c06b9

      SHA256

      32aa38b7a9da15f79dad067b186f36ce5dc96d3e1e9c5b771e29c537a9d0d917

      SHA512

      5eab1add58f07219edd1553f73192570bd87aac7f95940129a3f685315b59d1f0dbbadd12112727943f494716b9f8124c8d3ac15becc4c943070cb15d8517dbd

    • memory/4024-127-0x00007FFE3FE40000-0x00007FFE3FE50000-memory.dmp
      Filesize

      64KB

    • memory/4024-464-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-128-0x00007FFE3FE40000-0x00007FFE3FE50000-memory.dmp
      Filesize

      64KB

    • memory/4024-124-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-123-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-122-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-467-0x00000255ED420000-0x00000255ED44F000-memory.dmp
      Filesize

      188KB

    • memory/4024-466-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-465-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-376-0x00000255ED420000-0x00000255ED44F000-memory.dmp
      Filesize

      188KB

    • memory/4024-121-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/4024-463-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/5000-374-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/5000-345-0x00000000009C0000-0x00000000009C1000-memory.dmp
      Filesize

      4KB

    • memory/5000-341-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB