Analysis

  • max time kernel
    17s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:20

General

  • Target

    f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e.doc

  • Size

    283KB

  • MD5

    df1ce7ef87ff6936223e000a7191e1bf

  • SHA1

    682906a888585316ddadc3a827c24f249670c621

  • SHA256

    f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e

  • SHA512

    dcf60dc2f7fe2092c83c4634bd2965138fc3213ddf2e5cedb7a7bee8fd59661339b2bf06866b73ddb55ffd6a2e25130af761f708b14e8bbd53d71fd80d549d62

  • SSDEEP

    6144:hl96ugeooPHdWUgghO4lip9+PbJgaTOdz:hi5VoPHzDO40gS1dz

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3044
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232105.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:5096
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MbgAXh\tGbhpQAhXMg.dll"
        3⤵
          PID:1608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\232105.tmp
      Filesize

      290.8MB

      MD5

      5fd776ca6a6a41c067b3ec8d3cf93db0

      SHA1

      d5bd0a13badefca3aae2795b4aae8a529c29eb57

      SHA256

      736dacb744f53a7c2baa98b1d2032576b1f0d00abb89fc8a812f56b64f3b5c12

      SHA512

      1d67075202dd50f7695b37925fc2dc62b4adffcc230c01805a50fcfacec871dc92b9d473f6f980882968ec020a8e1eb6b1c4f46c65d2e4094962a4f009d0c9b5

    • C:\Users\Admin\AppData\Local\Temp\232106.zip
      Filesize

      972KB

      MD5

      ae98e22d6be4235885c75def690d370f

      SHA1

      39e49438c46c3a09e06bf27ca1a34f64782e452e

      SHA256

      8edb93f497e9a464caf8de7296f40b862b2902b421de3f5fff97b82f16f6d4e4

      SHA512

      59754bdb951f6944c4deb4c5af1f117acb4196b333691ac4b08dcec2dd70dd5186c42df9f792d30516f5f124fc8bb8cc4cd8a32e5008097791b15f090cd37a0d

    • \Users\Admin\AppData\Local\Temp\232105.tmp
      Filesize

      325.1MB

      MD5

      a6cfcafef0b7fbf5c59e8bf16b915c88

      SHA1

      7edbecf641ec984fb25712022b3e08ad67cbb8a7

      SHA256

      9672d3715c49f6b32325d0f48846209111d0db0c695ceceaeb58975d7bb51384

      SHA512

      ddcf96d6563020223527666d96499f44bb226564af0bbc395da59c2a50bf923fba5ee6d905ab477f304fdda0802cbb450f271a3c29f1db008ac00d6567a61208

    • memory/3044-124-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-127-0x00007FFE71CE0000-0x00007FFE71CF0000-memory.dmp
      Filesize

      64KB

    • memory/3044-131-0x00007FFE71CE0000-0x00007FFE71CF0000-memory.dmp
      Filesize

      64KB

    • memory/3044-121-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-123-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-122-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-453-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-456-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-455-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/3044-454-0x00007FFE75800000-0x00007FFE75810000-memory.dmp
      Filesize

      64KB

    • memory/5096-331-0x0000000002260000-0x00000000022BA000-memory.dmp
      Filesize

      360KB

    • memory/5096-338-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB