Analysis

  • max time kernel
    109s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 08:42

General

  • Target

    Example.co.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Example.co.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\094259.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\094259.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NGaijlecG\yETPCu.dll"
          4⤵
            PID:1620
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        304B

        MD5

        a371e2a66940cc03379d04820e6ba9c0

        SHA1

        4820e8bf8e95949b70110eff840c2a2a1215b728

        SHA256

        fc4218209ec36c90cc7fadad4d4fcbd93904e77e66f86848d35d1a79556f8ecb

        SHA512

        12fd12dc9ee1002921933237261436873393d5e0761c05e2ff1c656d9f5ec039187725fd8576fa3db101abec437260ba55876375bb3dc79b2c7de01b58ad6206

      • C:\Users\Admin\AppData\Local\Temp\094259.tmp
        Filesize

        529.9MB

        MD5

        f72d0ae0bb826e5697c9cb9be6cfc076

        SHA1

        2ad65aaf4dec6c8f0457ba36b2f7e843fc579601

        SHA256

        ef7e598e94c254649d5733e60d3b65a7d508d6ddebfe9edbeddb3b41d69d9bb2

        SHA512

        82e34c64ad56adde5512fc8bb43ae2de93a832b988ed2288d0539a1ab587e703585a59b75b1918d25b5b18e28e61b9008c1658be38e295ad68d35a3b88c90562

      • C:\Users\Admin\AppData\Local\Temp\094306.zip
        Filesize

        969KB

        MD5

        2210f55a9ef7af1ab039c1f50d7ecdbc

        SHA1

        b5439fbfbdb5bd6f3c094bd1557e89fdd100264b

        SHA256

        3a27fff2f2a2885d09a215d66396b4253304c4119f7661249d8c977db2f078dc

        SHA512

        a231a380421ebf1a4d36e8f6714e4b072af51fcd0889bcbd879bb4f11ee729c452a043c91c7d16017cde3b2b3625fb4214dde7b8190426744bfa5a6efb5ea43b

      • C:\Users\Admin\AppData\Local\Temp\Cab23CA.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar2528.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        73e29f0d0390e1412da3bebff98e4025

        SHA1

        bf690bc994ffc9169e4f55f9ced1ec9b0be20ebb

        SHA256

        671a308b9e99aa1fb81583956d83110430fc6d5d55e0d9906b33a42332d26459

        SHA512

        8d8f579b0ab41270ae1296c3ad1d93fcde3736bdfb72f56e916445dff058972942b0319c7d343a1f4083f397feb31fe34f30fa2ae903e65c03984376c96783ae

      • \Users\Admin\AppData\Local\Temp\094259.tmp
        Filesize

        529.9MB

        MD5

        f72d0ae0bb826e5697c9cb9be6cfc076

        SHA1

        2ad65aaf4dec6c8f0457ba36b2f7e843fc579601

        SHA256

        ef7e598e94c254649d5733e60d3b65a7d508d6ddebfe9edbeddb3b41d69d9bb2

        SHA512

        82e34c64ad56adde5512fc8bb43ae2de93a832b988ed2288d0539a1ab587e703585a59b75b1918d25b5b18e28e61b9008c1658be38e295ad68d35a3b88c90562

      • \Users\Admin\AppData\Local\Temp\094259.tmp
        Filesize

        529.9MB

        MD5

        f72d0ae0bb826e5697c9cb9be6cfc076

        SHA1

        2ad65aaf4dec6c8f0457ba36b2f7e843fc579601

        SHA256

        ef7e598e94c254649d5733e60d3b65a7d508d6ddebfe9edbeddb3b41d69d9bb2

        SHA512

        82e34c64ad56adde5512fc8bb43ae2de93a832b988ed2288d0539a1ab587e703585a59b75b1918d25b5b18e28e61b9008c1658be38e295ad68d35a3b88c90562

      • memory/316-904-0x0000000001D60000-0x0000000001DBA000-memory.dmp
        Filesize

        360KB

      • memory/316-908-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/1388-818-0x0000000005520000-0x0000000005620000-memory.dmp
        Filesize

        1024KB

      • memory/1388-804-0x0000000005520000-0x0000000005620000-memory.dmp
        Filesize

        1024KB

      • memory/1388-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1388-791-0x0000000005520000-0x0000000005620000-memory.dmp
        Filesize

        1024KB

      • memory/1388-932-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1620-913-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB