Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:17

General

  • Target

    2023-03-22_0820.doc

  • Size

    207KB

  • MD5

    ca35c5ec8c75acc2c9ba7c19076ade0d

  • SHA1

    ca31df8e4d94ed1d9648f103462f11988e87e77b

  • SHA256

    f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1

  • SHA512

    6b51039c707b2f89f495d94b49c2cb3d57132bc333933687e3e7c598aa2b6ee9132c6e4863b92f52ac78227e6e515b8ee0bc6a414e2e2f5aa06f499dfa0da218

  • SSDEEP

    3072:r43Tj6XFk1R81XNvvMGSsLyVwy+WNX3pMwwrnYD5LPfF:r43T2N++WF3KfrYD5LPfF

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-22_0820.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171719.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YgWjKmaG\xxYNYSbtTXT.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\171719.tmp
    Filesize

    544.9MB

    MD5

    3a46a4374af06a7a1e895ef9e132ad9b

    SHA1

    acd6ebcb770060b1b1bff0de7859d0f4c1a67a69

    SHA256

    0f4ffe526542fbaf849b76bc36aaefb2d26fdccc7b4f2f2b422590194de004ab

    SHA512

    aef1e19c0c2f3d84a071f96fa831a161af61d4d43db25b283ca613eb8be3d39941f8492f07546c959009fd8fba96241dd4e923bcee45b4b37358c07513fa364a

  • C:\Users\Admin\AppData\Local\Temp\171719.tmp
    Filesize

    544.9MB

    MD5

    3a46a4374af06a7a1e895ef9e132ad9b

    SHA1

    acd6ebcb770060b1b1bff0de7859d0f4c1a67a69

    SHA256

    0f4ffe526542fbaf849b76bc36aaefb2d26fdccc7b4f2f2b422590194de004ab

    SHA512

    aef1e19c0c2f3d84a071f96fa831a161af61d4d43db25b283ca613eb8be3d39941f8492f07546c959009fd8fba96241dd4e923bcee45b4b37358c07513fa364a

  • C:\Users\Admin\AppData\Local\Temp\171720.zip
    Filesize

    984KB

    MD5

    b7ae9cdf6c88623f9b6f2bc70c0231c1

    SHA1

    c6a03f6bf951db2abf6eb2e634682c0f18b6927b

    SHA256

    062350f4a4cdea4fb834ab1c43b16f5516488be844caf75a02800ae80a4ea939

    SHA512

    2aee89ca93aef74581a395181fa9e808d0d126bee34d286768091c8067349a67529b90da2a876100aafec6bc84c2cf5168dae67ad4a626b341b74affd7c3b92b

  • C:\Windows\System32\YgWjKmaG\xxYNYSbtTXT.dll
    Filesize

    544.9MB

    MD5

    3a46a4374af06a7a1e895ef9e132ad9b

    SHA1

    acd6ebcb770060b1b1bff0de7859d0f4c1a67a69

    SHA256

    0f4ffe526542fbaf849b76bc36aaefb2d26fdccc7b4f2f2b422590194de004ab

    SHA512

    aef1e19c0c2f3d84a071f96fa831a161af61d4d43db25b283ca613eb8be3d39941f8492f07546c959009fd8fba96241dd4e923bcee45b4b37358c07513fa364a

  • memory/1040-137-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-217-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-139-0x00007FF7E1AC0000-0x00007FF7E1AD0000-memory.dmp
    Filesize

    64KB

  • memory/1040-133-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-136-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-135-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-221-0x0000029E92470000-0x0000029E92486000-memory.dmp
    Filesize

    88KB

  • memory/1040-219-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-184-0x0000029E92470000-0x0000029E92486000-memory.dmp
    Filesize

    88KB

  • memory/1040-134-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-138-0x00007FF7E1AC0000-0x00007FF7E1AD0000-memory.dmp
    Filesize

    64KB

  • memory/1040-218-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1040-220-0x00007FF7E3BB0000-0x00007FF7E3BC0000-memory.dmp
    Filesize

    64KB

  • memory/1348-183-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB

  • memory/1348-179-0x0000000002990000-0x00000000029EA000-memory.dmp
    Filesize

    360KB