Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 06:17

General

  • Target

    4a1c5cce6ca90d46a09229143ee1518e69740adfc91f12cc9bd6d8417b990deb.doc

  • Size

    534.2MB

  • MD5

    3d36b417e14f84046bb07304a607f8b3

  • SHA1

    5631659f85614637a52ec29f7f125539e78d59e6

  • SHA256

    4a1c5cce6ca90d46a09229143ee1518e69740adfc91f12cc9bd6d8417b990deb

  • SHA512

    d997c05bca3b7b9457a5b16be46dc613cb8c9d4c8f20630f296f76d04d527ef000d9e0311dfec6839daecdd60eb5420e7f12a2fcea0cf328ae1ae231fb1770ee

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4a1c5cce6ca90d46a09229143ee1518e69740adfc91f12cc9bd6d8417b990deb.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\071957.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\COQwks\TpSNkxnZk.dll"
        3⤵
          PID:1964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\071957.tmp
      Filesize

      542.9MB

      MD5

      ab738aac06067918090d382e49ecbab5

      SHA1

      67314adab79bbce302b7322a11ff29cfc924ecfa

      SHA256

      a60984c160ee6167c5b0594eb4833adf84ad3dc7e98e59abde95345107d6adc7

      SHA512

      a7ee4ec9c28a055ee669a322b4ead46bacc380dc36f2d3be9ee9934ce2f06f78585ee00013b8b4ebe3c670c285a9cbface7f3517f1e4745ce75dd38a9edf0109

    • C:\Users\Admin\AppData\Local\Temp\072000.zip
      Filesize

      982KB

      MD5

      f353537d0d4d8e3fc5c3aa17383821d9

      SHA1

      841d74a4c9f253800c1526e9c1489995606430df

      SHA256

      4ff5412bbce5981984baaf80a5e5f58da20f21b76733f6fce8f4a68703537e21

      SHA512

      951b4b136fd71e6445aea338a2ff97add949c35796365344d8d156237b8b1745d245970b12915ac6598f199d7ba38d406ca3d02e01835e42b6b9d3db43173b62

    • \Users\Admin\AppData\Local\Temp\071957.tmp
      Filesize

      542.9MB

      MD5

      ab738aac06067918090d382e49ecbab5

      SHA1

      67314adab79bbce302b7322a11ff29cfc924ecfa

      SHA256

      a60984c160ee6167c5b0594eb4833adf84ad3dc7e98e59abde95345107d6adc7

      SHA512

      a7ee4ec9c28a055ee669a322b4ead46bacc380dc36f2d3be9ee9934ce2f06f78585ee00013b8b4ebe3c670c285a9cbface7f3517f1e4745ce75dd38a9edf0109

    • memory/4008-124-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-127-0x00007FFD8D690000-0x00007FFD8D6A0000-memory.dmp
      Filesize

      64KB

    • memory/4008-128-0x00007FFD8D690000-0x00007FFD8D6A0000-memory.dmp
      Filesize

      64KB

    • memory/4008-121-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-123-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-122-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-455-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-457-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-456-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/4008-454-0x00007FFD904B0000-0x00007FFD904C0000-memory.dmp
      Filesize

      64KB

    • memory/5072-333-0x0000000002510000-0x000000000256A000-memory.dmp
      Filesize

      360KB

    • memory/5072-336-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB