Analysis

  • max time kernel
    100s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:11

General

  • Target

    a14a4a807c275b98eff724f72358fcac4790d9bad735667efb271ad339fcddac.doc

  • Size

    207KB

  • MD5

    e2b2e81d94600338e279924278a3e0c4

  • SHA1

    1ea91cf8ae8087f1c81c012a4346fc8079720a3e

  • SHA256

    a14a4a807c275b98eff724f72358fcac4790d9bad735667efb271ad339fcddac

  • SHA512

    f4ce8868b3cf604b78ccb6c9bcf00ba2078d63272aab6d327e78df2e19fb533c436df9b6f9437cde0a4a62ef6eeed966f6a56c7803c2f603642c750c6aebc47c

  • SSDEEP

    3072:qjaqgJKlkOLyO1k7df0r56kgJOpI8wffI/0GQFrjhfcl4kbo:q7kOLd1k7df0rMkgJb8wfg/Wrebbo

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a14a4a807c275b98eff724f72358fcac4790d9bad735667efb271ad339fcddac.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\001146.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MBLLrCUmVZuz\ddyVoXZVRHTjs.dll"
        3⤵
          PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\001146.tmp
      Filesize

      521.9MB

      MD5

      853b6005de754974d71396271700bf31

      SHA1

      1cba641c88048110c024c13c2da9af6d551cd1da

      SHA256

      5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

      SHA512

      aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

    • C:\Users\Admin\AppData\Local\Temp\001149.zip
      Filesize

      961KB

      MD5

      2ff11d2185b0f90388a4b175a88998ab

      SHA1

      f9528e1f5236b7d92db0d6ce2603593a53d4a29c

      SHA256

      1386cd2c961321d4de11e5ca019e1a2a82c65209522e423b6fb42c94ed06d78f

      SHA512

      7fcad8e33d328584b90a0fab5734ec2ddd9b565c5ef6711f9130bd6560c35bd12404f1608ae6d4b3e614a882756294ceeac81928c74f99c0e0e94a41dec5b2e2

    • \Users\Admin\AppData\Local\Temp\001146.tmp
      Filesize

      521.9MB

      MD5

      853b6005de754974d71396271700bf31

      SHA1

      1cba641c88048110c024c13c2da9af6d551cd1da

      SHA256

      5a5e279c4a1af85bc0708b92c7a1b774e8a9e065e14ab4a14bffb8fa8c2de27b

      SHA512

      aaa8eaf7cae81bd4179c053105612037afd9626d3b7b4f73bd0040502571b42e057d900f94cef7e1f968e576eea9b56101b92628ad903055299906c46d2277ac

    • memory/3540-120-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-123-0x00007FFD0B710000-0x00007FFD0B720000-memory.dmp
      Filesize

      64KB

    • memory/3540-124-0x00007FFD0B710000-0x00007FFD0B720000-memory.dmp
      Filesize

      64KB

    • memory/3540-117-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-119-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-118-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-435-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-436-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-437-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/3540-438-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
      Filesize

      64KB

    • memory/4044-329-0x0000000002010000-0x000000000206A000-memory.dmp
      Filesize

      360KB

    • memory/4044-336-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB