Analysis

  • max time kernel
    18s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:17

General

  • Target

    896596943605538321105519908.doc

  • Size

    270KB

  • MD5

    c8898ca0af2861682e1fb970ae4cdb7e

  • SHA1

    d58c7c6a2a86b825ca042c6b1493ac60e1d85c89

  • SHA256

    e054fee8e166f73b9213cbd2c4fb5b22ce158d7cc913878049ba3dbe70158592

  • SHA512

    471478f93a46c51693c6c81210f47b5d04508ee2028c812e6a258fb42d5c8dfc53b0754d64c33aa0e1c5481fdac4215439b3305240d53e7d910d023391e10edf

  • SSDEEP

    3072:FKQlkhFVDQxhkDzo0qT5e/UDrpgIAww6MVikUiAageLXQcXhq7P3PfdyY:FK+k5DQPkPq5pRO6ezw7P9y

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\896596943605538321105519908.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\161721.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:2016
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TEizLq\rqWoHrzF.dll"
        3⤵
          PID:2152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\161721.tmp
      Filesize

      447.3MB

      MD5

      1e45b561fe0ca2a985608ded23a83e40

      SHA1

      cea29b42609fb09a8c1e96eb0f905ea154b71702

      SHA256

      f971fa4958bfe92388010ae74ec07e0669bf6819a9de8e96c5d1ed7442a97111

      SHA512

      7529f65e617f9b86a629e7e1954fb97b1d5f1713a7cc758f1702fa8fac32762305528ef54c64038386181b51e261bd7d3fd62e72c61d0d3165632341fee1ba84

    • C:\Users\Admin\AppData\Local\Temp\161721.tmp
      Filesize

      458.5MB

      MD5

      e4d7297a9b2d758efcaa5d3edce2809c

      SHA1

      8f53b07f6394d3e2eb18d32d677587a0a9554f44

      SHA256

      ce5c752451fee298e6bcc8e90d96599750c0d5dd3c7d085a8236a7eb97e2323c

      SHA512

      173fde886dbfe93f457fe8603735812de2362fc8d58d4ed4f754f748965aa91a139e231f9bd6d7f432a3dfe50cc37eee7d1c0af38dbec6110eb868adfb3c66b6

    • C:\Users\Admin\AppData\Local\Temp\161721.zip
      Filesize

      972KB

      MD5

      77cfabf26034b53f7c2471e9aa073847

      SHA1

      9fb5c65d8c5e7fd0df8ca28ec5fe4a6e5a30c5b8

      SHA256

      98ac85e40373cd16f6910cfd4bd092ab15a6eda3b513bd09da39b6a29fcb3504

      SHA512

      25e37745433af2aeb85fa4c9d197efcde802025832b28aa173c89ca417ee42fe1106616d565c51bdda4cec13e8508f7f23aeacc431a010c5f4c68ce5d21040fc

    • C:\Windows\System32\TEizLq\rqWoHrzF.dll
      Filesize

      453.0MB

      MD5

      91784e33d24f7180231f9f5f80215e98

      SHA1

      78dfc48829d1e6b65af4ac83857db7dc8c6f3cab

      SHA256

      433377e27aad5d6ae3c41f5b5f2d1c2a3d7ba6ceb0e0aed05f94b82ffe8641cb

      SHA512

      b8a0c0fd6523da14a92a48248b9b8bd7b58501877af218e5392afee44209f4bfb6505102a05e9176ddc0c11dad9dfa0b5f3efba952620b37e06772510b8d8f16

    • memory/1712-208-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-138-0x00007FF7C0C10000-0x00007FF7C0C20000-memory.dmp
      Filesize

      64KB

    • memory/1712-139-0x00007FF7C0C10000-0x00007FF7C0C20000-memory.dmp
      Filesize

      64KB

    • memory/1712-136-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-134-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-135-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-133-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-137-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-210-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-209-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/1712-211-0x00007FF7C30F0000-0x00007FF7C3100000-memory.dmp
      Filesize

      64KB

    • memory/2016-179-0x0000000002C20000-0x0000000002C7A000-memory.dmp
      Filesize

      360KB

    • memory/2016-181-0x0000000001120000-0x0000000001121000-memory.dmp
      Filesize

      4KB