Analysis

  • max time kernel
    40s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:37

General

  • Target

    c7cb8dbdcd8cfdb6d2440080afc3e715b6984b5ab2b88e9919fbb70136325368.doc

  • Size

    290KB

  • MD5

    9e165cbfb9c884725bbd4df0f83b139a

  • SHA1

    713a6d2bc02f69c677c15a6552185eca010394dd

  • SHA256

    c7cb8dbdcd8cfdb6d2440080afc3e715b6984b5ab2b88e9919fbb70136325368

  • SHA512

    cc0a6546df04e53546ab456d380c61b8859555e7219a34f42161157b157d59bfc31caff7b216be57186aa9d369fc7d2a0f64e2c9bf53956941b779478b52261f

  • SSDEEP

    3072:Fnmahvzr1u2/MbZWMRch0bND6b38zFjjac92mM0WDTAG7UaVGVFoQ9cTMsTViEdp:YkvgZWth0bd6b3QnJ2JbuaaqTMCJp

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c7cb8dbdcd8cfdb6d2440080afc3e715b6984b5ab2b88e9919fbb70136325368.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003735.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4012
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XQJCBx\uUXEAOIJfpnlh.dll"
        3⤵
          PID:3340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003735.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • C:\Users\Admin\AppData\Local\Temp\003758.zip
      Filesize

      940KB

      MD5

      7759e67f90c999b669de99fcf7e43ad1

      SHA1

      168f9fd913d5d3a683b754d6d580ccd8b2600909

      SHA256

      b9cbac9190743e27160d2c1a6d0802a3b8977b60e8f4bb7865e62ab52374a37e

      SHA512

      872f243f1c3f64611c145a2efe1dfacbb156572b50c22e6299cec8f9884bdfd59c35eaca99b7117ea2c23230ef24c8982960d05b5fd997a979e2b16b19d63a77

    • \Users\Admin\AppData\Local\Temp\003735.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • memory/4012-348-0x00000000025A0000-0x00000000025FA000-memory.dmp
      Filesize

      360KB

    • memory/4012-360-0x0000000000A70000-0x0000000000A71000-memory.dmp
      Filesize

      4KB

    • memory/4156-124-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-127-0x00007FFCDB730000-0x00007FFCDB740000-memory.dmp
      Filesize

      64KB

    • memory/4156-129-0x00007FFCDB730000-0x00007FFCDB740000-memory.dmp
      Filesize

      64KB

    • memory/4156-123-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-122-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-121-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-453-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-454-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-456-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-455-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB