Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 05:07

General

  • Target

    20230308_67941_0027.doc

  • Size

    500.3MB

  • MD5

    8309b9d9bc264d02be48159c94cfda59

  • SHA1

    425d0846499519fbf2c0b8def88d5b959337f675

  • SHA256

    a6d45450a1734c4e3b45469c4921862d0ac16b8e19cce98db0325ed4dcbf6bd3

  • SHA512

    9c93715effaecf18d8b8c1f8d4915006fd7d73548712abade79b02c3d0a9897d4fe74bd6a1d4305366ce60fd210bf641e179e6c09711638e8d4535e82a83c328

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\20230308_67941_0027.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\060851.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NtVOtMM\SVcBHFCVF.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\060851.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\060851.tmp
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Users\Admin\AppData\Local\Temp\060853.zip
    Filesize

    867KB

    MD5

    6c839d892fef2f37d973ca28ce5e7a3b

    SHA1

    175ee07dc770ad81455d1f95152f1ae07e875e0e

    SHA256

    b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

    SHA512

    18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

  • C:\Windows\System32\NtVOtMM\SVcBHFCVF.dll
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • C:\Windows\System32\NtVOtMM\SVcBHFCVF.dll
    Filesize

    543.7MB

    MD5

    1cd2550e072ec2792339b133005549ed

    SHA1

    c2839a8bc63517bcee9ec16a222690e0f8aa3a74

    SHA256

    af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

    SHA512

    e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

  • memory/744-138-0x00007FFFB3DD0000-0x00007FFFB3DE0000-memory.dmp
    Filesize

    64KB

  • memory/744-220-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-133-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-137-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-223-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-136-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-222-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-134-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-221-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-135-0x00007FFFB5E30000-0x00007FFFB5E40000-memory.dmp
    Filesize

    64KB

  • memory/744-139-0x00007FFFB3DD0000-0x00007FFFB3DE0000-memory.dmp
    Filesize

    64KB

  • memory/2116-190-0x00000000020F0000-0x00000000021B1000-memory.dmp
    Filesize

    772KB

  • memory/2116-185-0x00000000020F0000-0x00000000021B1000-memory.dmp
    Filesize

    772KB

  • memory/5024-182-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/5024-176-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB