Analysis

  • max time kernel
    17s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:37

General

  • Target

    7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f.doc

  • Size

    231KB

  • MD5

    88a6a16bad4db86859538845078f132c

  • SHA1

    7d1ee1b7cc321257aeae09676fa27111c90eee2c

  • SHA256

    7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f

  • SHA512

    1a397dc2ac81d704603ea7ceda392ed060db8e37d44dde0d8a46ed95760cda84190136572774db8dd27bcb82f104f71640a7ebbc52ab2afc58e1dff79e7b4761

  • SSDEEP

    3072:ZA+PsTZ4y349tHRZ8N0AV62fEKJ3GApcRrsUvjUwKZXOl:ZPkTmm4PH8N9VVEi3GRrRyK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2464
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\233732.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:3688
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DrtbaIcRUKnxWf\PkPwtXjtRK.dll"
        3⤵
          PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\233732.tmp
      Filesize

      417.7MB

      MD5

      0df3a2f3d8b348ab669f484e5c9dfd31

      SHA1

      bdc2b7d03b5c55ab9e5cefdf6989872c58f38838

      SHA256

      69c2de12c5f45e70b96d0c4ab79bb81a6753e973cbe8f144d05011b3b5abc266

      SHA512

      223dfe4f7680b5c7936b4bb302e187eef13df9d558f93a46c9bc89b24c328130395ff9a39e7f7510fa9dd78d05ed3e4204d0fb870d43f3d6966c1d759d2f6b61

    • C:\Users\Admin\AppData\Local\Temp\233735.zip
      Filesize

      974KB

      MD5

      b6e41fb09958d9c062ea82d492db0b8b

      SHA1

      a21e6959264bb30d0f6ed3066bbae55f03fd7902

      SHA256

      7c92a1613c16ae9c2d401d18e1b13a58a7c96e85ee48ff3a68250ca2e35f00d1

      SHA512

      4d06f870693850d3c0c3fee74331ec50a634a4c904b403644dc332147a44e248d89c2d72c64632b514b7beb7f0a410916277bed9a26ab65b4568da92b71d0ad7

    • \Users\Admin\AppData\Local\Temp\233732.tmp
      Filesize

      416.9MB

      MD5

      5150fb0358b10bf3f9e731b5c0420b72

      SHA1

      1f13ee4c86f98451e6a5fc4170177b6b8964e7e7

      SHA256

      997bf5be4c0a0471847307287802f5918aacbc24f4cd1cd280ce87be5334d964

      SHA512

      cb4fb9c4a5a476fbf4472ad0348d479a2b547ca02dd36ff74737585b355eb32974be4f746b6da3ee466ed97d7a605fc640fdb40d1e7313eae8ddccaf95a0ed20

    • memory/2464-124-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-127-0x00007FFCFF720000-0x00007FFCFF730000-memory.dmp
      Filesize

      64KB

    • memory/2464-128-0x00007FFCFF720000-0x00007FFCFF730000-memory.dmp
      Filesize

      64KB

    • memory/2464-121-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-123-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-122-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-466-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-469-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-468-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/2464-467-0x00007FFD03190000-0x00007FFD031A0000-memory.dmp
      Filesize

      64KB

    • memory/3688-349-0x0000000002940000-0x000000000299A000-memory.dmp
      Filesize

      360KB

    • memory/3688-363-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB