Analysis

  • max time kernel
    12s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:29

General

  • Target

    f52ad46c5e2d06933ee15c41fa36cad03907bca87245c2fffade8d60d3f9e116.doc

  • Size

    257KB

  • MD5

    c97055c0b94727c7e5cfba1f1b93d222

  • SHA1

    b4c08fd778a4a6737228ea4423d91152334ce03b

  • SHA256

    f52ad46c5e2d06933ee15c41fa36cad03907bca87245c2fffade8d60d3f9e116

  • SHA512

    f6891279bf77562241162640491ee02439c9b4b43c29f1570a1cfb6fa73b2f7cc0e0bd7c709562c223032593349b641bedd5fe32fb9c582fa760309a2516f781

  • SSDEEP

    3072:O8oTyroqHD1Ut6WiuBGJnwAkhqX4v23b+thlCN7eyYz2zVQKBfsDl:OMrD1C/l8Ivke7CVRK3l

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f52ad46c5e2d06933ee15c41fa36cad03907bca87245c2fffade8d60d3f9e116.doc" /o ""
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3612
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\002924.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4412
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TRTakuX\oxwjszvWnkm.dll"
        3⤵
          PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\002924.tmp
      Filesize

      431.6MB

      MD5

      e203775ec25758db6cbb748d29c5ca3c

      SHA1

      e98dba3046dade6845e8bf88d9ed0dcaa13fb00e

      SHA256

      ade4fb9a11e98dafbe219f78958f8c804ca420b1c44a96ac7fc693e92f8e80ea

      SHA512

      010a214b52400d3b6051abaa7f64f7904ef61235e63b958b06e55d9860e1a7e273238885b6b4d486a040f2344243cea41b4aeaf092c3cd1b03a340de94a4a228

    • C:\Users\Admin\AppData\Local\Temp\002925.zip
      Filesize

      953KB

      MD5

      a0be50214dfd69fb2102fa6d33d0b308

      SHA1

      311ef8772a19322e41ccbb380ba79ff2bc779de6

      SHA256

      13cbf971d2c9e4cd0326a1164c4be0349b050a60fd067a4c162b7b7dead1d345

      SHA512

      6a8098b558681b7a531b8024e78a657241bd1ada1a4a67809ec6cae2532af204ac8b82f11a050f03a2dcd6e75076d2f1b7a69e1b839355bcacbfaaa979836350

    • \Users\Admin\AppData\Local\Temp\002924.tmp
      Filesize

      435.9MB

      MD5

      7107dce32c136e90a1d14565ce941438

      SHA1

      e34059c707559ce08de931d75bdd8298bca5850c

      SHA256

      6db68df36a8602062aebe0b9302db5bff79c92f3fdd481fabc5e35bb69b01682

      SHA512

      0013c2d611260d40240bf14d656b403babc6e91eab2d0864ed9d1a11c368cbc9a93ce9c20981a447389034b9fb9d3bc16429baae2ed84a6b6b4103c870a6dab2

    • memory/3612-119-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-122-0x00007FFE816B0000-0x00007FFE816C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-123-0x00007FFE816B0000-0x00007FFE816C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-116-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-117-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-118-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-444-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-447-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-446-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/3612-445-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/4412-203-0x0000000001F70000-0x0000000001FCA000-memory.dmp
      Filesize

      360KB

    • memory/4412-209-0x0000000001E60000-0x0000000001E61000-memory.dmp
      Filesize

      4KB