Analysis

  • max time kernel
    12s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:32

General

  • Target

    cd74ac7872958ee4136eddacd7a02d84a13f92e687194c642fc78e7d7eebca27.doc

  • Size

    210KB

  • MD5

    99cc7ce1004f774c88ee12844574069a

  • SHA1

    8fb289af5ea4eb8cb7954c73a97773ea58a300b0

  • SHA256

    cd74ac7872958ee4136eddacd7a02d84a13f92e687194c642fc78e7d7eebca27

  • SHA512

    94aa0e34398488eced20eee6aa41986922a02dacb10021e1f78dcc33056bc51fed2a50dca1b93799dfbd2243f64bf8435f4d386b145cc7309744e3210a414a45

  • SSDEEP

    3072:i2/9vOwF/LycxYLGBTkuNic15SRyQORiJAcktIUicq+KgPKIxwk:lRvxYLsTXNic15StvHXEKgiIxwk

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cd74ac7872958ee4136eddacd7a02d84a13f92e687194c642fc78e7d7eebca27.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\233232.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:2084
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TGzzPAhbdapdHA\Gwxf.dll"
        3⤵
          PID:4052

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\233232.tmp
      Filesize

      509.6MB

      MD5

      07b1eb82e0b82d5c0e2b230adb59372a

      SHA1

      eb92f84f8dc19467ccda75ebbd55bf0a9e619136

      SHA256

      c1e1d6988d3f296290f076452150901e0fd5816acffa24e0b138b895532b320c

      SHA512

      c3c52a1668b05f0195247219f73077f3bb7717a74e643c8f3c65010516568e3f45e4ba8124bd3b37d8283565efe095ed07c3ae5a8d09a5a50a670f1f9f37d65c

    • C:\Users\Admin\AppData\Local\Temp\233233.zip
      Filesize

      984KB

      MD5

      ffec2c48d1641a54d5e6d4d34566b304

      SHA1

      492f6885bcd96b54caec9d4f700ab6d4674fc989

      SHA256

      71e5b8bcc439d7c28ce77eedbb8416f8934ad7565c1631ec8208a0b2bfc174ea

      SHA512

      22d1640dce811e4fe937cf74d808bd3f0a9d4b1f2061c4ee17e726dd78d1c8203645e6958e6f9ac0386010c2ecc716eed77535547ad601cca7f482e1cda36243

    • \Users\Admin\AppData\Local\Temp\233232.tmp
      Filesize

      503.9MB

      MD5

      a955fc83fe407d427cef3aadaf28e67e

      SHA1

      2293af3830a60c8a6bb103d8028ce7b68781d3d6

      SHA256

      e5c25ff40f40a6b178ab26a3de2eb2734792ad66ff718ad736099f2b5678f6ae

      SHA512

      eec3d4ab97a00fabb5c94839fd929d2aa787174fea0d4cfcbdf8232efe36c6a4fd4798c545a163c39597a816eabfdc6f366f771c7dd5b8ae7b11b7e174e85537

    • memory/2040-124-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-127-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
      Filesize

      64KB

    • memory/2040-128-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
      Filesize

      64KB

    • memory/2040-123-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-122-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-121-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-453-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-454-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-455-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2040-452-0x00007FF9CB2A0000-0x00007FF9CB2B0000-memory.dmp
      Filesize

      64KB

    • memory/2084-339-0x0000000002800000-0x000000000285A000-memory.dmp
      Filesize

      360KB

    • memory/2084-348-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB