Analysis

  • max time kernel
    99s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:33

General

  • Target

    558017ae9c3c65e65d03ded1a32e0c873c379be2bcf52c321b5cb4a12d04f18a.doc

  • Size

    381KB

  • MD5

    1640c9beb6c7afe550ba2e2d7584f179

  • SHA1

    74e2fcb40aa441192b94d57cb46d6aed9bd1b353

  • SHA256

    558017ae9c3c65e65d03ded1a32e0c873c379be2bcf52c321b5cb4a12d04f18a

  • SHA512

    9b0869ad92708cee4446781589589a48bb4d3cb433ed9695e79d5ce65e8b962e9cea51dbd2885a85892f6c0bdcf4dea2e3ebdaac14ede15d8659f1be029a5287

  • SSDEEP

    6144:E9fcsHgsTGbWqjWQ6e7t/5MIUAWuVfzmSsWnpoWgXEyV/FF:2fPPGBWQ6CBMIUreiSXgXtF

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\558017ae9c3c65e65d03ded1a32e0c873c379be2bcf52c321b5cb4a12d04f18a.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003319.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RkHyfmXwgqnaj\EghRliBtQgu.dll"
        3⤵
          PID:3928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003319.tmp
      Filesize

      502.5MB

      MD5

      bdb6e67d4debba71e4853bf9c8744ab3

      SHA1

      86464dc254cd8e2ce368e6a3729198aea7d73e60

      SHA256

      8d079273a86ebf2f9130d6184c85fa9158fc38d5503a353f04ab3a557798df94

      SHA512

      70d721e5269fdcbdeda332d5dd6463dbbbe2a6153470f00569bab5efd7eb86b36beac0643dbebc17191dc42663136380fa031fbebe14b69f3cf4287d134d6360

    • C:\Users\Admin\AppData\Local\Temp\003343.zip
      Filesize

      797KB

      MD5

      2c55b340db25b08a30497abf2c775fc9

      SHA1

      4d38dd06b7bb789e13c9e55a1069716f42dabfab

      SHA256

      2cbe3b7c97939da28d20e4ecb95f37228321d6100960d29ab130516fdd265ee7

      SHA512

      3b00a0dc08473c37c50beee45a3392f6a78593a85d60cabccd7ceae5031fdcfff4ebda5d66745ddaf4bf3ccccf3a7866687d2aceb6db430fdfaf55bf41279912

    • \Users\Admin\AppData\Local\Temp\003319.tmp
      Filesize

      502.5MB

      MD5

      bdb6e67d4debba71e4853bf9c8744ab3

      SHA1

      86464dc254cd8e2ce368e6a3729198aea7d73e60

      SHA256

      8d079273a86ebf2f9130d6184c85fa9158fc38d5503a353f04ab3a557798df94

      SHA512

      70d721e5269fdcbdeda332d5dd6463dbbbe2a6153470f00569bab5efd7eb86b36beac0643dbebc17191dc42663136380fa031fbebe14b69f3cf4287d134d6360

    • memory/3248-341-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/3248-347-0x0000000001560000-0x0000000001561000-memory.dmp
      Filesize

      4KB

    • memory/5048-127-0x00007FFB3D930000-0x00007FFB3D940000-memory.dmp
      Filesize

      64KB

    • memory/5048-129-0x00007FFB3D930000-0x00007FFB3D940000-memory.dmp
      Filesize

      64KB

    • memory/5048-124-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-123-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-122-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-121-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-439-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-440-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-441-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB

    • memory/5048-442-0x00007FFB40480000-0x00007FFB40490000-memory.dmp
      Filesize

      64KB