Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:21

General

  • Target

    d7e01bffc54e99f8ead1a8499dae9d51fa259a4f18062f2d5312cd3ee09394ad.doc

  • Size

    284KB

  • MD5

    1ed1a8d46dc3e3d89fdbf5eb00f42edb

  • SHA1

    1b6e2c9ba31d58d4e330874314e59a7fce33dad5

  • SHA256

    d7e01bffc54e99f8ead1a8499dae9d51fa259a4f18062f2d5312cd3ee09394ad

  • SHA512

    817af8445436c2325e8d2c5047b66149d776dca834f4b1fb584e938f287791cd0545c59430dbd927c3a88c23ec0c06f10f2272085a1c1913ac1a4a05af0287d2

  • SSDEEP

    3072:2IdQGckpM56QDp+SBTA8ku4afD4Ka1Rvl/4Wbqzwc7vanLubTvjVwKVi3yJuq6r:x9HkpzTTfD4KuNbqzryKvmKV8yJor

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d7e01bffc54e99f8ead1a8499dae9d51fa259a4f18062f2d5312cd3ee09394ad.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232200.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NrLyODCm\QkvqnxtKfNXHTrN.dll"
        3⤵
          PID:1484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\232200.tmp
      Filesize

      512.9MB

      MD5

      de271baf2e6a223c9dc277df0e575589

      SHA1

      585093e175bf2de1efe1fd5c93c03e5b8e5fc90c

      SHA256

      4746d4ac7a3b86417474cafd4d6e682c5bfc30238c78327046caade769834038

      SHA512

      a04ce88351eecfad9554cb7458903efd33a992a762f67ec9fc798b032bb157c9bca12e6a4ac3e43c40fc81d0a511bbed5b6cc4c0444d864249a2b819e57d137d

    • C:\Users\Admin\AppData\Local\Temp\232204.zip
      Filesize

      952KB

      MD5

      cbc83f707ca1a0f7c830881826794889

      SHA1

      5e28cdd51dd1a22b9fd77de8cfabb21274b1000a

      SHA256

      dc0562f5cc88f95f36ddff18ea797ae13f6913085a29c9ccca2f28d5ea277788

      SHA512

      04160beb0a62119a536e6e978cde7cf6f5a0646fecb677f0fd31db9957f77e8956a43285cd045628c2ac55ab8bf7e2471126c4e744c83998093af9ffc65934b7

    • \Users\Admin\AppData\Local\Temp\232200.tmp
      Filesize

      512.9MB

      MD5

      de271baf2e6a223c9dc277df0e575589

      SHA1

      585093e175bf2de1efe1fd5c93c03e5b8e5fc90c

      SHA256

      4746d4ac7a3b86417474cafd4d6e682c5bfc30238c78327046caade769834038

      SHA512

      a04ce88351eecfad9554cb7458903efd33a992a762f67ec9fc798b032bb157c9bca12e6a4ac3e43c40fc81d0a511bbed5b6cc4c0444d864249a2b819e57d137d

    • memory/1716-119-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-122-0x00007FFE816B0000-0x00007FFE816C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-123-0x00007FFE816B0000-0x00007FFE816C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-118-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-117-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-116-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-422-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-423-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-424-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/1716-425-0x00007FFE849B0000-0x00007FFE849C0000-memory.dmp
      Filesize

      64KB

    • memory/5108-334-0x0000000001F70000-0x0000000001FCA000-memory.dmp
      Filesize

      360KB

    • memory/5108-341-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB