Analysis

  • max time kernel
    104s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:37

General

  • Target

    c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841.doc

  • Size

    245KB

  • MD5

    742bd4ba74940549338dc1715192d99c

  • SHA1

    793e2a75e17c37ab42ac46fb1683a01b23b60315

  • SHA256

    c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841

  • SHA512

    a2235e0c6679076ab2be7bc834fa6ed8c7b0f22db1e821f14fe7cc4e4731848371d9e6b8e27dae1b204b762e97059bda3fcc1c63c6af647953604bfffdc8957d

  • SSDEEP

    3072:zORzi7NJxZv/H11khtBO8E1CcQZKwKUHblp+akplFapqZU5OVbjnow:SRG7LL3HutFaCcy7XblEagFakZU5O

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c482bddf2e6bcfa06f30bd8080f527aa1afa34397d489c417ec374bde2eea841.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003729.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AvoggFLr\UARMmPaP.dll"
        3⤵
          PID:2276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003729.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • C:\Users\Admin\AppData\Local\Temp\003732.zip
      Filesize

      940KB

      MD5

      7759e67f90c999b669de99fcf7e43ad1

      SHA1

      168f9fd913d5d3a683b754d6d580ccd8b2600909

      SHA256

      b9cbac9190743e27160d2c1a6d0802a3b8977b60e8f4bb7865e62ab52374a37e

      SHA512

      872f243f1c3f64611c145a2efe1dfacbb156572b50c22e6299cec8f9884bdfd59c35eaca99b7117ea2c23230ef24c8982960d05b5fd997a979e2b16b19d63a77

    • \Users\Admin\AppData\Local\Temp\003729.tmp
      Filesize

      500.9MB

      MD5

      14ec6ab21eaa2e1250ead41fd8455bee

      SHA1

      65767515daf75de6f2a991b55ac3b2ab156d7816

      SHA256

      1acd2c582eb7030a89269211f867b29bd7fe0d05328275066fc80c2c71787b42

      SHA512

      8b4e188f47af93fdb97ef907f57f97dc40b06848bab4e86d5b292e2692c5781833e27e45002e8cb5ac3ae02370942d839062dfd33e6db46e4492b75cca55de95

    • memory/3668-122-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-125-0x00007FFCEDE20000-0x00007FFCEDE30000-memory.dmp
      Filesize

      64KB

    • memory/3668-126-0x00007FFCEDE20000-0x00007FFCEDE30000-memory.dmp
      Filesize

      64KB

    • memory/3668-121-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-120-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-119-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-453-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-454-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-455-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/3668-456-0x00007FFCF1590000-0x00007FFCF15A0000-memory.dmp
      Filesize

      64KB

    • memory/4180-346-0x0000000001F40000-0x0000000001F9A000-memory.dmp
      Filesize

      360KB

    • memory/4180-349-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB