Analysis

  • max time kernel
    109s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:15

General

  • Target

    d7e61d7d1f31426d1c59eeab4e60fdd433b6889a548b94129e0ae34fb766a7cf.doc

  • Size

    316KB

  • MD5

    bbffa9ec65fa9d04f8642883dda0b382

  • SHA1

    ecb2635f063d3b9e6ce58f5f3b634a4c9133fb88

  • SHA256

    d7e61d7d1f31426d1c59eeab4e60fdd433b6889a548b94129e0ae34fb766a7cf

  • SHA512

    6d8ff967e88200b846fcbd17506a5c9df548cda33e8033bf0ac3a43de48341b58df52199b7ebe4e6b0b4140238342da9477a5ae64c77a8040e244a19095a37d7

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

129.232.188.93:443

164.90.222.65:443

159.65.88.10:8080

172.105.226.75:8080

115.68.227.76:8080

187.63.160.88:80

169.57.156.166:8080

185.4.135.165:8080

153.126.146.25:7080

197.242.150.244:8080

139.59.126.41:443

186.194.240.217:443

103.132.242.26:8080

206.189.28.199:8080

163.44.196.120:8080

95.217.221.146:8080

159.89.202.34:443

119.59.103.152:8080

183.111.227.137:8080

201.94.166.162:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d7e61d7d1f31426d1c59eeab4e60fdd433b6889a548b94129e0ae34fb766a7cf.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\231528.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NOLKLwATjtUB\ZnFkkJ.dll"
        3⤵
          PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\231528.tmp
      Filesize

      516.5MB

      MD5

      1261349d9a052d9045af7d26e5e227bd

      SHA1

      898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

      SHA256

      74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

      SHA512

      ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

    • C:\Users\Admin\AppData\Local\Temp\231530.zip
      Filesize

      801KB

      MD5

      b85a01bf62f589613b21720b87341d1a

      SHA1

      94ec7443cf20ad4273779b7bff0e0df5c1bc3603

      SHA256

      305b1cebf5ad0c7093bacd53f065ffdc421349cc8b9ae27683f3d5aaae312e68

      SHA512

      1b979398c3ff59498caa3a2d0722ef19fcfccdefb706c096ae44f96cfa5b27ae8b3f5ab310356c4f3f66ed489de61021d894140b3b90169a3a282f684dc46414

    • \Users\Admin\AppData\Local\Temp\231528.tmp
      Filesize

      516.5MB

      MD5

      1261349d9a052d9045af7d26e5e227bd

      SHA1

      898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

      SHA256

      74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

      SHA512

      ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

    • \Users\Admin\AppData\Local\Temp\231528.tmp
      Filesize

      516.5MB

      MD5

      1261349d9a052d9045af7d26e5e227bd

      SHA1

      898d34fa2d6f2ad9c0cfd70f8a45f0a75b57495d

      SHA256

      74cf3b7e6edf586d3fabd5995fcf1c2ade1f2dad05267b87f6bcb052770d8284

      SHA512

      ce9773919c75c606fe561aa5619a3b2e750d498247e2ac49a869037cb6651ca2e1094400dc40112794e97f44aa292d1019f3454e90a5b441e065057ad8d1073e

    • memory/4104-122-0x00007FFF21FF0000-0x00007FFF22000000-memory.dmp
      Filesize

      64KB

    • memory/4104-123-0x00007FFF21FF0000-0x00007FFF22000000-memory.dmp
      Filesize

      64KB

    • memory/4104-119-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-117-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-116-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-448-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-451-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-118-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-450-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/4104-449-0x00007FFF25A60000-0x00007FFF25A70000-memory.dmp
      Filesize

      64KB

    • memory/5048-342-0x00000000021C0000-0x0000000002248000-memory.dmp
      Filesize

      544KB

    • memory/5048-366-0x00000000021C0000-0x0000000002248000-memory.dmp
      Filesize

      544KB

    • memory/5048-359-0x00000000021C0000-0x0000000002248000-memory.dmp
      Filesize

      544KB

    • memory/5048-353-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/5048-344-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB