Analysis

  • max time kernel
    103s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 16:20

General

  • Target

    ce13efb65d134aae87b36ae9433d5f51e50bffe024cf80c9c4e0bfba6491ef5d.doc

  • Size

    279KB

  • MD5

    bbe88ae0611387f29af2651582441e72

  • SHA1

    10997a9f041aa7f8beb75c80db1bc3c092793567

  • SHA256

    ce13efb65d134aae87b36ae9433d5f51e50bffe024cf80c9c4e0bfba6491ef5d

  • SHA512

    22a710b1b47bdfd073737d45950c6c30059273d8c47e0b926c06f6a81e8154032727392c66e695eb2b2534a33f0829aa53f8e1269f86f63a8a102abd70590564

  • SSDEEP

    3072:JPO2nw8TvYbnIrmOPYPMbZEg+wVlDz6dOK3PtoQnRhPrr2ZswO/ON1:hOlW0oREwD/yPtPRhPrUs3U

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ce13efb65d134aae87b36ae9433d5f51e50bffe024cf80c9c4e0bfba6491ef5d.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\172012.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IzNEvsjIQzg\krYaqlEezezIuq.dll"
        3⤵
          PID:2904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\172012.tmp
      Filesize

      522.9MB

      MD5

      f2628c5dce23002e36de9ef4868dd355

      SHA1

      68ed54d8f41846e4ae6aa307db273a78366b19b2

      SHA256

      439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

      SHA512

      760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

    • C:\Users\Admin\AppData\Local\Temp\172015.zip
      Filesize

      962KB

      MD5

      facbee8335997018721773ddc6bc1e5d

      SHA1

      e1016d9024c04f8cbb796df87b484dd05592e10b

      SHA256

      b2e1b0128f1ed95eff9a9786a380976f2477cd3a916f1074f622840318d3654a

      SHA512

      821c8f16567eba7578b519ed4ad55daf60c0702472cbe3db6b59fdf4cc77038a3121e7db8001efb7091d1701e4245d22306390440b58449dc7fa45472d0b4dba

    • \Users\Admin\AppData\Local\Temp\172012.tmp
      Filesize

      522.9MB

      MD5

      f2628c5dce23002e36de9ef4868dd355

      SHA1

      68ed54d8f41846e4ae6aa307db273a78366b19b2

      SHA256

      439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

      SHA512

      760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

    • memory/8-120-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-123-0x00007FFE7C790000-0x00007FFE7C7A0000-memory.dmp
      Filesize

      64KB

    • memory/8-124-0x00007FFE7C790000-0x00007FFE7C7A0000-memory.dmp
      Filesize

      64KB

    • memory/8-117-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-119-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-118-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-467-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-468-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-469-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/8-470-0x00007FFE80130000-0x00007FFE80140000-memory.dmp
      Filesize

      64KB

    • memory/688-342-0x0000000002620000-0x000000000267A000-memory.dmp
      Filesize

      360KB

    • memory/688-343-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB