Analysis

  • max time kernel
    100s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:32

General

  • Target

    f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e.doc

  • Size

    283KB

  • MD5

    df1ce7ef87ff6936223e000a7191e1bf

  • SHA1

    682906a888585316ddadc3a827c24f249670c621

  • SHA256

    f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e

  • SHA512

    dcf60dc2f7fe2092c83c4634bd2965138fc3213ddf2e5cedb7a7bee8fd59661339b2bf06866b73ddb55ffd6a2e25130af761f708b14e8bbd53d71fd80d549d62

  • SSDEEP

    6144:hl96ugeooPHdWUgghO4lip9+PbJgaTOdz:hi5VoPHzDO40gS1dz

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f975eb7996b1524bddb549c5bc8a343205d452cebf152221e58a326df2a7c65e.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003304.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DUtAGi\EjsAJtLzzgdSdMWy.dll"
        3⤵
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003304.tmp
      Filesize

      531.9MB

      MD5

      c3d33ce14a48096e1cd5ce43fa4e307e

      SHA1

      8b64f98bf01374beec40acd0588b922e4d369ad2

      SHA256

      7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

      SHA512

      11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

    • C:\Users\Admin\AppData\Local\Temp\003304.zip
      Filesize

      971KB

      MD5

      4edaa15a0e4ba8fdcc34ad292fdbb108

      SHA1

      e4ef2217a7a05b15de961860b452ccfe1a552995

      SHA256

      86d84084c837165814d3f121e81e2cbe9b78389efb91d2052b4668d471521ebe

      SHA512

      1ad41c461690a42c46e35cf8502a937aff999976e913dda0c85052c22dc9526f5744bfe45cd211f5d3e7d4be45a62a4dfb12d0ba2ab27cd63a14bd7bf191feb0

    • \Users\Admin\AppData\Local\Temp\003304.tmp
      Filesize

      531.9MB

      MD5

      c3d33ce14a48096e1cd5ce43fa4e307e

      SHA1

      8b64f98bf01374beec40acd0588b922e4d369ad2

      SHA256

      7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

      SHA512

      11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

    • memory/8-123-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-126-0x00007FFD18CB0000-0x00007FFD18CC0000-memory.dmp
      Filesize

      64KB

    • memory/8-127-0x00007FFD18CB0000-0x00007FFD18CC0000-memory.dmp
      Filesize

      64KB

    • memory/8-122-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-121-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-120-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-445-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-446-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-447-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/8-448-0x00007FFD1BA50000-0x00007FFD1BA60000-memory.dmp
      Filesize

      64KB

    • memory/4968-330-0x0000000001EE0000-0x0000000001F3A000-memory.dmp
      Filesize

      360KB

    • memory/4968-336-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB