Analysis

  • max time kernel
    100s
  • max time network
    121s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 16:19

General

  • Target

    53a0177376a77a326faff38d768c0e373120e558b72719340ff557ce28034567.doc

  • Size

    232KB

  • MD5

    49a307bb3ccce451737f2d6ba035efcf

  • SHA1

    7b2c5658f14b2999d4d2de3108a1ffeb04f0d899

  • SHA256

    53a0177376a77a326faff38d768c0e373120e558b72719340ff557ce28034567

  • SHA512

    a43c6578ffe7bedee0b3461e501a3490b9051a0891c7a119ce99820e826cb9b1e6658be9939923b8d00c3db2a73e86ffaebe59f42219ef1402988707bfa09e0c

  • SSDEEP

    3072:3C4JpR+K9y3LtqjsW5rQWm65BxPiP0wjEwRzpswUSkCI1ev2+6ssXR:nD7435u5aWmyBxK3MCI1ev2+6V

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\53a0177376a77a326faff38d768c0e373120e558b72719340ff557ce28034567.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171909.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XLexiSesGIhFHx\uwtMUmb.dll"
        3⤵
          PID:484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\171909.tmp
      Filesize

      544.9MB

      MD5

      3a46a4374af06a7a1e895ef9e132ad9b

      SHA1

      acd6ebcb770060b1b1bff0de7859d0f4c1a67a69

      SHA256

      0f4ffe526542fbaf849b76bc36aaefb2d26fdccc7b4f2f2b422590194de004ab

      SHA512

      aef1e19c0c2f3d84a071f96fa831a161af61d4d43db25b283ca613eb8be3d39941f8492f07546c959009fd8fba96241dd4e923bcee45b4b37358c07513fa364a

    • C:\Users\Admin\AppData\Local\Temp\171925.zip
      Filesize

      984KB

      MD5

      b7ae9cdf6c88623f9b6f2bc70c0231c1

      SHA1

      c6a03f6bf951db2abf6eb2e634682c0f18b6927b

      SHA256

      062350f4a4cdea4fb834ab1c43b16f5516488be844caf75a02800ae80a4ea939

      SHA512

      2aee89ca93aef74581a395181fa9e808d0d126bee34d286768091c8067349a67529b90da2a876100aafec6bc84c2cf5168dae67ad4a626b341b74affd7c3b92b

    • \Users\Admin\AppData\Local\Temp\171909.tmp
      Filesize

      544.9MB

      MD5

      3a46a4374af06a7a1e895ef9e132ad9b

      SHA1

      acd6ebcb770060b1b1bff0de7859d0f4c1a67a69

      SHA256

      0f4ffe526542fbaf849b76bc36aaefb2d26fdccc7b4f2f2b422590194de004ab

      SHA512

      aef1e19c0c2f3d84a071f96fa831a161af61d4d43db25b283ca613eb8be3d39941f8492f07546c959009fd8fba96241dd4e923bcee45b4b37358c07513fa364a

    • memory/3224-326-0x0000000002470000-0x00000000024CA000-memory.dmp
      Filesize

      360KB

    • memory/3224-329-0x0000000000C00000-0x0000000000C01000-memory.dmp
      Filesize

      4KB

    • memory/3240-123-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-126-0x00007FF936510000-0x00007FF936520000-memory.dmp
      Filesize

      64KB

    • memory/3240-127-0x00007FF936510000-0x00007FF936520000-memory.dmp
      Filesize

      64KB

    • memory/3240-122-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-121-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-120-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-446-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-447-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-448-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB

    • memory/3240-449-0x00007FF939110000-0x00007FF939120000-memory.dmp
      Filesize

      64KB