Analysis

  • max time kernel
    14s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:37

General

  • Target

    7fd015edaf5d50cf29592aff524d145d50a9596900fa57170b19213b49dc041c.doc

  • Size

    203KB

  • MD5

    a6a613d020d1be76d60daefec9071489

  • SHA1

    2feea722f1094504036708f591b2faf655717b63

  • SHA256

    7fd015edaf5d50cf29592aff524d145d50a9596900fa57170b19213b49dc041c

  • SHA512

    038cb526d3232cd267de90764519ffca5ee709fa8910a2575f9f1f29ef337930541fe48e5ce6733b6f782f0a3edf71feeba8eae503d1ff41017fe0af3c89d155

  • SSDEEP

    3072:vlZ0xLs6Q5hmkQ+lmaXgx7dfCaA/USJ55N1NvCM+:dZq1Q5hmkQxaQx4znRvQ

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7fd015edaf5d50cf29592aff524d145d50a9596900fa57170b19213b49dc041c.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\233723.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4816
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KaHiSFQBAkjVG\IuQM.dll"
        3⤵
          PID:4124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\233723.tmp
      Filesize

      450.6MB

      MD5

      36e198809e8e69d43cce2f500ad13d1b

      SHA1

      471b94cce560711c926d63c83b402c9b424dfd5b

      SHA256

      d533b3899d0d1be3723dc98f9a3be1ba76da3ca35dbb1f9d7c98e841559572ff

      SHA512

      dfe5266091ecff553d412483f40df86d9be3194aec9e24a51cbeb9b09120920eb9c1b76a43bd5a11cb8c6e1a69f108f645d4127b6afc283a5e4ffd6e02861222

    • C:\Users\Admin\AppData\Local\Temp\233726.zip
      Filesize

      940KB

      MD5

      7759e67f90c999b669de99fcf7e43ad1

      SHA1

      168f9fd913d5d3a683b754d6d580ccd8b2600909

      SHA256

      b9cbac9190743e27160d2c1a6d0802a3b8977b60e8f4bb7865e62ab52374a37e

      SHA512

      872f243f1c3f64611c145a2efe1dfacbb156572b50c22e6299cec8f9884bdfd59c35eaca99b7117ea2c23230ef24c8982960d05b5fd997a979e2b16b19d63a77

    • \Users\Admin\AppData\Local\Temp\233723.tmp
      Filesize

      452.8MB

      MD5

      9e1f4036290cf9322a59fdc5b9fe0bba

      SHA1

      bbf85fc6d52f550a7df85ff098a9c94ce41abd27

      SHA256

      b8769788895641574ef02c14af672a282049717dcdcf0a8ecb2a48cbf1f004f4

      SHA512

      66fa7e8bd665f0a6ccff43c2102d3a53d5aaee1581788bf92223f0d128a5b698875b806604857a6098872b432500be8a8eed0aa924174782b1671393b8997b60

    • memory/1308-123-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-127-0x00007FFE580C0000-0x00007FFE580D0000-memory.dmp
      Filesize

      64KB

    • memory/1308-128-0x00007FFE580C0000-0x00007FFE580D0000-memory.dmp
      Filesize

      64KB

    • memory/1308-124-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-122-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-121-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-463-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-465-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-466-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-464-0x00007FFE5AF90000-0x00007FFE5AFA0000-memory.dmp
      Filesize

      64KB

    • memory/4816-356-0x0000000002600000-0x000000000265A000-memory.dmp
      Filesize

      360KB

    • memory/4816-368-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
      Filesize

      4KB