Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 22:16

General

  • Target

    Kyocera-skc.com.doc

  • Size

    208KB

  • MD5

    96ab4a29276cee6daaf4d99286d3402b

  • SHA1

    56a1c1ca9a23b6ee7cdd4bbcc321b6a5263eaedd

  • SHA256

    091d65cc343eab8301709efb9461703e8302e0fb52f4121bc20dd073431e32cd

  • SHA512

    dce4b4afda601436f92ce24271a7e13434dfdb64d6b7a3516197eed960d0137f967df4302b9afb2d18c7f664d22215dfd4488fef6404dffeb7bd00bca817a1a8

  • SSDEEP

    3072:Xe054HEKTduag1iUJ8y9fDfl5a1QqzAwrUGtlz:1ycbEUJ8+bLaOqzAclz

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Kyocera-skc.com.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\231655.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ORCwNXM\NBCzJLHwqneW.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4244

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\231655.tmp
    Filesize

    517.9MB

    MD5

    d7a0576efea2fe96cf49659fed2485e8

    SHA1

    4f09663bd3a1b6679a33ced5a41907af4e49b987

    SHA256

    7fd5bdc0066604faf3126f26d6796cba1fe3b961198cff1beb13c864f2af798d

    SHA512

    c34b5be931355374fb5f83d93b864650b61d267b6a832d484e6f883d581b996da116fe3eed0ce91effeb99f181e265dc784b06c8a74b8fe47a5491226452ee9d

  • C:\Users\Admin\AppData\Local\Temp\231655.tmp
    Filesize

    517.9MB

    MD5

    d7a0576efea2fe96cf49659fed2485e8

    SHA1

    4f09663bd3a1b6679a33ced5a41907af4e49b987

    SHA256

    7fd5bdc0066604faf3126f26d6796cba1fe3b961198cff1beb13c864f2af798d

    SHA512

    c34b5be931355374fb5f83d93b864650b61d267b6a832d484e6f883d581b996da116fe3eed0ce91effeb99f181e265dc784b06c8a74b8fe47a5491226452ee9d

  • C:\Users\Admin\AppData\Local\Temp\231722.zip
    Filesize

    957KB

    MD5

    5d1329c1d2495c55a15c691b25a2841c

    SHA1

    8a236f176708c39b19801e57e4e1b1794583f78f

    SHA256

    9dcf4ee48d9b986ad1c8e55ea10f51c3ce8067ca99daca0ab7d0b37f3106e1b6

    SHA512

    8c1b1240a3324a9266d717863072e9bd93f15c112c57c671bdb0832bb8e278705bdc4497c96eb0c12c74f667f4a4fcdf375fbd9380535c669268df5f4a226200

  • C:\Windows\System32\ORCwNXM\NBCzJLHwqneW.dll
    Filesize

    517.9MB

    MD5

    d7a0576efea2fe96cf49659fed2485e8

    SHA1

    4f09663bd3a1b6679a33ced5a41907af4e49b987

    SHA256

    7fd5bdc0066604faf3126f26d6796cba1fe3b961198cff1beb13c864f2af798d

    SHA512

    c34b5be931355374fb5f83d93b864650b61d267b6a832d484e6f883d581b996da116fe3eed0ce91effeb99f181e265dc784b06c8a74b8fe47a5491226452ee9d

  • memory/3236-208-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-138-0x00007FFB878D0000-0x00007FFB878E0000-memory.dmp
    Filesize

    64KB

  • memory/3236-139-0x00007FFB878D0000-0x00007FFB878E0000-memory.dmp
    Filesize

    64KB

  • memory/3236-136-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-134-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-135-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-133-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-137-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-209-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-210-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/3236-211-0x00007FFB89930000-0x00007FFB89940000-memory.dmp
    Filesize

    64KB

  • memory/4676-179-0x0000000002EC0000-0x0000000002F1A000-memory.dmp
    Filesize

    360KB

  • memory/4676-183-0x00000000015A0000-0x00000000015A1000-memory.dmp
    Filesize

    4KB