Analysis

  • max time kernel
    117s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 23:06

General

  • Target

    Kk-echo.doc

  • Size

    207KB

  • MD5

    e2b2e81d94600338e279924278a3e0c4

  • SHA1

    1ea91cf8ae8087f1c81c012a4346fc8079720a3e

  • SHA256

    a14a4a807c275b98eff724f72358fcac4790d9bad735667efb271ad339fcddac

  • SHA512

    f4ce8868b3cf604b78ccb6c9bcf00ba2078d63272aab6d327e78df2e19fb533c436df9b6f9437cde0a4a62ef6eeed966f6a56c7803c2f603642c750c6aebc47c

  • SSDEEP

    3072:qjaqgJKlkOLyO1k7df0r56kgJOpI8wffI/0GQFrjhfcl4kbo:q7kOLd1k7df0rMkgJb8wfg/Wrebbo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Kk-echo.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\000703.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:460
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JdAnC\zXoHiPUfXLiLjlVa.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\000703.tmp
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • C:\Users\Admin\AppData\Local\Temp\000703.tmp
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • C:\Users\Admin\AppData\Local\Temp\000724.zip
    Filesize

    961KB

    MD5

    ac4f4455a8969a9cd590b93beedeb809

    SHA1

    17ea0e7f43ca82575a1fd99e9302de7606f23a8a

    SHA256

    4650153b81b87beaed3e5f7cf2208afbdc3e1198e5bf005e57e98188e1aa5a49

    SHA512

    4f87154f9c76440c2df9700f51ec6d9a205b18f79c45cfcdd678e7864aaf9de3125a35e10dabb24f788bec2c9f891c306cc37924bf19e34c62f9b17f210c9431

  • C:\Windows\System32\JdAnC\zXoHiPUfXLiLjlVa.dll
    Filesize

    521.9MB

    MD5

    853b6005de754974d71396271700bf31

    SHA1

    1cba641c88048110c024c13c2da9af6d551cd1da

    SHA256

    5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

    SHA512

    aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

  • memory/460-179-0x0000000002370000-0x00000000023CA000-memory.dmp
    Filesize

    360KB

  • memory/460-183-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2192-136-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-137-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-135-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-134-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-139-0x00007FFAA12B0000-0x00007FFAA12C0000-memory.dmp
    Filesize

    64KB

  • memory/2192-138-0x00007FFAA12B0000-0x00007FFAA12C0000-memory.dmp
    Filesize

    64KB

  • memory/2192-133-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-208-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-209-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-210-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB

  • memory/2192-211-0x00007FFAA3970000-0x00007FFAA3980000-memory.dmp
    Filesize

    64KB