Analysis

  • max time kernel
    103s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:37

General

  • Target

    a49ae9a2ac9ce330db6a2dd480c129fa7206392262e64d4433f2c7f35cda28a9.doc

  • Size

    201KB

  • MD5

    f0c64ca95b183fe9dd9a69631029ac13

  • SHA1

    34547a5c6d7e9eb675b8e3fb810b36a0ed62213b

  • SHA256

    a49ae9a2ac9ce330db6a2dd480c129fa7206392262e64d4433f2c7f35cda28a9

  • SHA512

    19b6419e698a19fd626ba24b7086467b7d262314ea410a99656aa45c7355311507f9625498b736db11100a4e898d723a8c27244987099e75a8c931510eea4355

  • SSDEEP

    3072:tYAYyVlI23Etx/4DeJxD0QU+5c/18dJ95R3s14Mzgpq:qAXatZxh0QHg8dJ9r3dMzgQ

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a49ae9a2ac9ce330db6a2dd480c129fa7206392262e64d4433f2c7f35cda28a9.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003735.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IEwqZARTfEbinRbW\sMJAQJTftHywJ.dll"
        3⤵
          PID:296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003735.tmp
      Filesize

      522.9MB

      MD5

      f2628c5dce23002e36de9ef4868dd355

      SHA1

      68ed54d8f41846e4ae6aa307db273a78366b19b2

      SHA256

      439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

      SHA512

      760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

    • C:\Users\Admin\AppData\Local\Temp\003736.zip
      Filesize

      962KB

      MD5

      6288ed88b54dec20b529578e4af4a582

      SHA1

      15c83d619c840ade106c71431b754c6468a573b5

      SHA256

      764f040c3ee068480a57baa46dcf13537c98ac8a60c7a2f72f6d2dcc25da13fc

      SHA512

      597ad636d9264db487d59d90762d1e9c01cdc505ed19a6f2f5ef3715159bf847eadcc285eb9767f2fbe207af9048965ddb6121ff6efef0831a1f9e109e070b12

    • \Users\Admin\AppData\Local\Temp\003735.tmp
      Filesize

      522.9MB

      MD5

      f2628c5dce23002e36de9ef4868dd355

      SHA1

      68ed54d8f41846e4ae6aa307db273a78366b19b2

      SHA256

      439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

      SHA512

      760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

    • memory/2192-350-0x0000000002CB0000-0x0000000002D0A000-memory.dmp
      Filesize

      360KB

    • memory/2192-362-0x0000000001170000-0x0000000001171000-memory.dmp
      Filesize

      4KB

    • memory/4956-124-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-127-0x00007FFD2BB00000-0x00007FFD2BB10000-memory.dmp
      Filesize

      64KB

    • memory/4956-128-0x00007FFD2BB00000-0x00007FFD2BB10000-memory.dmp
      Filesize

      64KB

    • memory/4956-123-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-122-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-121-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-469-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-470-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-471-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB

    • memory/4956-472-0x00007FFD2ECF0000-0x00007FFD2ED00000-memory.dmp
      Filesize

      64KB