Analysis

  • max time kernel
    105s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:32

General

  • Target

    ef4f00ef898af4684313869d9a68fe96701e3341e5f94172374800484f9d6f25.doc

  • Size

    253KB

  • MD5

    703517ce071eb9ed6d831ff06319a1d5

  • SHA1

    2e3481ba985e4e6f82714c4723e02b90814db812

  • SHA256

    ef4f00ef898af4684313869d9a68fe96701e3341e5f94172374800484f9d6f25

  • SHA512

    bba9ba78c3c12918f0f8bbc5d73f680e78baa5505487a3d00e9bd104855fa253016c50282391013e9f80231ce227b120fa2d32aab6bdfec687c5a2022e071219

  • SSDEEP

    3072:Gw2e6pQqKpXdEbwde5lgfOiqeNn1+o/x0Q6aUmDSKSNLnIiPf8xMwH99P:GwmXoClPzKp0Q6aUmWKSNTIiPkxPH9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ef4f00ef898af4684313869d9a68fe96701e3341e5f94172374800484f9d6f25.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\233304.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DdJmtjNDKgnZfu\iKuIWhAcS.dll"
        3⤵
          PID:164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\233304.tmp
      Filesize

      533.9MB

      MD5

      6c442d3235f3e60f7a9ea3efca0289ab

      SHA1

      98a3e3afbac75a582ffbc6d67c39a67fa7c97f63

      SHA256

      9dd2387b18930f0dc67917b2b14c9146bfc6f395fe917d8decc3263011797efa

      SHA512

      0a40b46ecde2142f60aaa406ddc06d912c8deb4fee14716de31e23b74718531c003ee6adebb10e47325c3fd67a1f7ef5ff51c72e9abddc7d18ed4bbb8ce9ab24

    • C:\Users\Admin\AppData\Local\Temp\233309.zip
      Filesize

      973KB

      MD5

      190d5c8eab598f7e99284dab0dd18ea9

      SHA1

      43dbfafd70a0742d964ff4444d6fc41d7c9dd0fa

      SHA256

      17c986a56a0e2d196e59f7c8fce110a5f3a699a51e835c4b74efdc95144a0615

      SHA512

      fd93aa96ca4493500445c6fbe8cd8b68694f7e6daac74e06df7686bfe9e8c85c2bc33a8e4a1285cb65a18c368b1f1a654c95191ef159fb57b620e15cd6951451

    • \Users\Admin\AppData\Local\Temp\233304.tmp
      Filesize

      533.9MB

      MD5

      6c442d3235f3e60f7a9ea3efca0289ab

      SHA1

      98a3e3afbac75a582ffbc6d67c39a67fa7c97f63

      SHA256

      9dd2387b18930f0dc67917b2b14c9146bfc6f395fe917d8decc3263011797efa

      SHA512

      0a40b46ecde2142f60aaa406ddc06d912c8deb4fee14716de31e23b74718531c003ee6adebb10e47325c3fd67a1f7ef5ff51c72e9abddc7d18ed4bbb8ce9ab24

    • memory/1848-350-0x0000000002620000-0x000000000267A000-memory.dmp
      Filesize

      360KB

    • memory/1848-356-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
      Filesize

      4KB

    • memory/3272-124-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-127-0x00007FFE3D400000-0x00007FFE3D410000-memory.dmp
      Filesize

      64KB

    • memory/3272-128-0x00007FFE3D400000-0x00007FFE3D410000-memory.dmp
      Filesize

      64KB

    • memory/3272-123-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-122-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-121-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-471-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-470-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-469-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB

    • memory/3272-468-0x00007FFE40CB0000-0x00007FFE40CC0000-memory.dmp
      Filesize

      64KB