Analysis

  • max time kernel
    19s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:19

General

  • Target

    a943f6bfcea59de3df3c5cfe269479cb8a9a9678720be9f54c05a52c755ced3c.doc

  • Size

    280KB

  • MD5

    1ed78c12c4ff7dd9b7107b2b5ec0ddb3

  • SHA1

    56282ca3aa2300155a7ef2d125e6df963e9d0354

  • SHA256

    a943f6bfcea59de3df3c5cfe269479cb8a9a9678720be9f54c05a52c755ced3c

  • SHA512

    c8a3cf440d30e21756c5da7581af3c70b2ed1219126db817750c1a0e558894eb6869a8adedbd49f2587fbd6f6a998a75334a1c325eaa76d434711c48c6e24d21

  • SSDEEP

    3072:DRtgb85gk/qpAn0wIQFAN5iRZVGgge3WzN09JYUCJVE4gz7+W9iJF:tNgkHn905e6JkJYUCJV2+iW

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a943f6bfcea59de3df3c5cfe269479cb8a9a9678720be9f54c05a52c755ced3c.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232001.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4944
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BTgPAWwOCzt\EsjMnfkQSIypn.dll"
        3⤵
          PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\232001.tmp
      Filesize

      374.9MB

      MD5

      8bf3b998718a6fb9a37968fdd6dc33d9

      SHA1

      0e57874f41fd7af94b118dee55b21af139d574bf

      SHA256

      fa9d490bfd452985aaaebdb4168af56d126643d675449628a844f97db16a56ba

      SHA512

      206d2fbd56edb74e4fdf3920f1dc0a211da518710baba51da35e29d699fa551460f8311d53284d8812edc7c3dc4fb8b9d39500d5b25b5873f2b4ce852d778fcf

    • C:\Users\Admin\AppData\Local\Temp\232001.zip
      Filesize

      980KB

      MD5

      5c1e625d62d2c2c3aae4f369196c34a9

      SHA1

      e63acd53a11d0881802c0c5fbc4357d7ab1ae88e

      SHA256

      fd682302863ca13c66cfaa99fbdbf73bd2be9676394536a15112116e35d8a0c1

      SHA512

      d68fb34cb50023c5cfba251e9cf726cadc7dd1d2222c8c5b2aa4ebb6bbf96c905bca15340680e79999787728b55bc5a57df1eb794fe12ff79ec60d6273eb8cd0

    • \Users\Admin\AppData\Local\Temp\232001.tmp
      Filesize

      373.4MB

      MD5

      50fb8f027b492a1f5b87f45319a44320

      SHA1

      ada85ca2cd73d6a80512fe586a8cac336b7f1194

      SHA256

      bc87a84093e7f359283e7ed4c53b9d03b4f88b92e068783f6cc452519c2ef93e

      SHA512

      b961a3e1bb6d6617cbee5b5b995a65df054f491425fcc803559bd9729730f228269c682d7b164e175127af48831d2ea1f228fdc9d276dbc1511b506e7c249c47

    • memory/4156-124-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-127-0x00007FFCDB730000-0x00007FFCDB740000-memory.dmp
      Filesize

      64KB

    • memory/4156-128-0x00007FFCDB730000-0x00007FFCDB740000-memory.dmp
      Filesize

      64KB

    • memory/4156-121-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-123-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-122-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-454-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-456-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-457-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4156-455-0x00007FFCDF250000-0x00007FFCDF260000-memory.dmp
      Filesize

      64KB

    • memory/4944-327-0x0000000002330000-0x000000000238A000-memory.dmp
      Filesize

      360KB

    • memory/4944-337-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB