Analysis

  • max time kernel
    100s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:19

General

  • Target

    c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841.doc

  • Size

    245KB

  • MD5

    742bd4ba74940549338dc1715192d99c

  • SHA1

    793e2a75e17c37ab42ac46fb1683a01b23b60315

  • SHA256

    c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841

  • SHA512

    a2235e0c6679076ab2be7bc834fa6ed8c7b0f22db1e821f14fe7cc4e4731848371d9e6b8e27dae1b204b762e97059bda3fcc1c63c6af647953604bfffdc8957d

  • SSDEEP

    3072:zORzi7NJxZv/H11khtBO8E1CcQZKwKUHblp+akplFapqZU5OVbjnow:SRG7LL3HutFaCcy7XblEagFakZU5O

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232002.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WKnmKeCxWU\mYKMyAnlbd.dll"
        3⤵
          PID:2440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\232002.tmp
      Filesize

      546.9MB

      MD5

      7aa83de29f7e6bd9a527f611ecad7abb

      SHA1

      de27d0453b2ad1265805b8e361e80531100874d7

      SHA256

      c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

      SHA512

      ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

    • C:\Users\Admin\AppData\Local\Temp\232005.zip
      Filesize

      986KB

      MD5

      d59adc2085963cf077375f0650bf89e9

      SHA1

      d979cdfa320d3dfc41089175348eed84b23eeb4f

      SHA256

      542e52d2a9d17905fe4e0ea52c5250758db01ed262a4be24968a6ad3f8f5c96e

      SHA512

      0b0038dd331001b70c23e5ba9bab3a7e1e72089d174b1157de8bb1dc0bca85a36dbe3ac769d56a0e529863bbc457bcf9351179440975c4114e5fa074aa948eba

    • \Users\Admin\AppData\Local\Temp\232002.tmp
      Filesize

      546.9MB

      MD5

      7aa83de29f7e6bd9a527f611ecad7abb

      SHA1

      de27d0453b2ad1265805b8e361e80531100874d7

      SHA256

      c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

      SHA512

      ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

    • memory/688-328-0x0000000002830000-0x000000000288A000-memory.dmp
      Filesize

      360KB

    • memory/688-339-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
      Filesize

      4KB

    • memory/4116-123-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-126-0x00007FF943540000-0x00007FF943550000-memory.dmp
      Filesize

      64KB

    • memory/4116-127-0x00007FF943540000-0x00007FF943550000-memory.dmp
      Filesize

      64KB

    • memory/4116-122-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-121-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-120-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-449-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-450-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-451-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB

    • memory/4116-452-0x00007FF946410000-0x00007FF946420000-memory.dmp
      Filesize

      64KB