Analysis

  • max time kernel
    104s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 16:22

General

  • Target

    f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1.doc

  • Size

    207KB

  • MD5

    ca35c5ec8c75acc2c9ba7c19076ade0d

  • SHA1

    ca31df8e4d94ed1d9648f103462f11988e87e77b

  • SHA256

    f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1

  • SHA512

    6b51039c707b2f89f495d94b49c2cb3d57132bc333933687e3e7c598aa2b6ee9132c6e4863b92f52ac78227e6e515b8ee0bc6a414e2e2f5aa06f499dfa0da218

  • SSDEEP

    3072:r43Tj6XFk1R81XNvvMGSsLyVwy+WNX3pMwwrnYD5LPfF:r43T2N++WF3KfrYD5LPfF

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\172215.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GISfkfrfXNqVz\yzypNAlJ.dll"
        3⤵
          PID:2196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\172215.tmp
      Filesize

      509.9MB

      MD5

      c03951ac70552d5c6ddaac720916be61

      SHA1

      a7e86222b50fca01b5ef42fd4923c5b26435cee2

      SHA256

      6dc3bd52836a6cc136c6806ef153e69501342183c0a3509bdc8f477d34d0a16f

      SHA512

      8e6f6a1e1176df75dc1b316a670acf3bb1bd848c2951e975cec1f1f59d0178f9a630ec27c4fa7c7982a7d366abec27a2408f5fa3571b559005dc79a8ad8c3d4a

    • C:\Users\Admin\AppData\Local\Temp\172218.zip
      Filesize

      949KB

      MD5

      a232f43d18804c203a524122bae87c55

      SHA1

      f64e1ec988d90cd1117e56104844a9b2d7437c3d

      SHA256

      1d4fb588a44f6e516e6b8285e45712293518571177ec0fb26f7fb1459fb00aaa

      SHA512

      8977cc5a5ceab4da383f51ff93bd62b3ce3e24a9a06d0ad4ed94c73f2a51421e367babf59d0afde22fe7c33c1919cc8828937a7a1e328f2d40c960cac7e21d1f

    • \Users\Admin\AppData\Local\Temp\172215.tmp
      Filesize

      509.9MB

      MD5

      c03951ac70552d5c6ddaac720916be61

      SHA1

      a7e86222b50fca01b5ef42fd4923c5b26435cee2

      SHA256

      6dc3bd52836a6cc136c6806ef153e69501342183c0a3509bdc8f477d34d0a16f

      SHA512

      8e6f6a1e1176df75dc1b316a670acf3bb1bd848c2951e975cec1f1f59d0178f9a630ec27c4fa7c7982a7d366abec27a2408f5fa3571b559005dc79a8ad8c3d4a

    • memory/3932-334-0x0000000002840000-0x000000000289A000-memory.dmp
      Filesize

      360KB

    • memory/3932-345-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/4060-123-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-126-0x00007FFAF46D0000-0x00007FFAF46E0000-memory.dmp
      Filesize

      64KB

    • memory/4060-128-0x00007FFAF46D0000-0x00007FFAF46E0000-memory.dmp
      Filesize

      64KB

    • memory/4060-122-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-121-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-120-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-441-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-442-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-443-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB

    • memory/4060-444-0x00007FFAF7E10000-0x00007FFAF7E20000-memory.dmp
      Filesize

      64KB