Analysis

  • max time kernel
    100s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:32

General

  • Target

    e2d92407bdd52fa1c3b70bf743f55fbff63d6be5ada16315cc2ab3dcff0395b2.doc

  • Size

    233KB

  • MD5

    9f5eb135eb4d47d4f0c80f090e0c4d26

  • SHA1

    5a6facad132f942b9783e6c817ab7a9ff535b5eb

  • SHA256

    e2d92407bdd52fa1c3b70bf743f55fbff63d6be5ada16315cc2ab3dcff0395b2

  • SHA512

    eb58cbb3cbd7b259bd1eb23a6a43e1afed05db4f42f8da18af65c4f62a80c95357e06878eba96079c11dffc48a881a78b26eeae051e8ba11961b6a8c3c3e1212

  • SSDEEP

    3072:OeGZrTwWS6ZL1CkdXDhjaPLW8Nl+U/XqP82gng0o1JiM0rK:gZvNL1BdXNONLq5FarK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e2d92407bdd52fa1c3b70bf743f55fbff63d6be5ada16315cc2ab3dcff0395b2.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003302.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VyIIcdfHfwL\YNwBFokzYoCWpHdg.dll"
        3⤵
          PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003302.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • C:\Users\Admin\AppData\Local\Temp\003305.zip
      Filesize

      940KB

      MD5

      7759e67f90c999b669de99fcf7e43ad1

      SHA1

      168f9fd913d5d3a683b754d6d580ccd8b2600909

      SHA256

      b9cbac9190743e27160d2c1a6d0802a3b8977b60e8f4bb7865e62ab52374a37e

      SHA512

      872f243f1c3f64611c145a2efe1dfacbb156572b50c22e6299cec8f9884bdfd59c35eaca99b7117ea2c23230ef24c8982960d05b5fd997a979e2b16b19d63a77

    • \Users\Admin\AppData\Local\Temp\003302.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • memory/4140-119-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-122-0x00007FFA3C4D0000-0x00007FFA3C4E0000-memory.dmp
      Filesize

      64KB

    • memory/4140-123-0x00007FFA3C4D0000-0x00007FFA3C4E0000-memory.dmp
      Filesize

      64KB

    • memory/4140-116-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-118-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-117-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-432-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-433-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-434-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/4140-435-0x00007FFA3FF30000-0x00007FFA3FF40000-memory.dmp
      Filesize

      64KB

    • memory/5024-337-0x0000000001FE0000-0x000000000203A000-memory.dmp
      Filesize

      360KB

    • memory/5024-344-0x0000000001EE0000-0x0000000001EE1000-memory.dmp
      Filesize

      4KB