Analysis

  • max time kernel
    10s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:19

General

  • Target

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc

  • Size

    266KB

  • MD5

    05d5a0135a7cf1a2c7f605ca32343498

  • SHA1

    bd341da3c68510ff8f597a8e2fd8907f3a72d3e7

  • SHA256

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e

  • SHA512

    67ecc7625cd678d7aba5ef3e98cee5f9b2d07dfde85260f571eec6ad79cf80acf7c5f2fe3aec43ed94c9fbef950270d6ce76d2e3257840208a7bef1811699564

  • SSDEEP

    3072:QWuQOQXpp1ixQvZ3WFpAWNHXNxyZro+kir/qz5BSA4JYw2rFK9H:QVQ9CSZ0hNH9xy9xr/Y5sA4ivUZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1476
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\221929.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:3548
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CYQkUviYrnAc\fQWhfpMl.dll"
        3⤵
          PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\221929.tmp
      Filesize

      390.2MB

      MD5

      7f76ce28856e9659e18e30cd7cf0a08f

      SHA1

      b7df960e6fd848c008f0fff06c599823d0da5e2f

      SHA256

      26ef4522fe021038a7c27eee76f5bae09d0d3368399ac6039aa1ab09f55cfddc

      SHA512

      63bbe71c470455bba2a93d05f09da89e34cc1138c7169463963a5eec5af3a6cf02513d8c687b20386a19a51a85968999e11fbcba783053a41a59032201218eba

    • C:\Users\Admin\AppData\Local\Temp\221929.zip
      Filesize

      943KB

      MD5

      0bb006efbddcf87b1bdf9f6101dd8d9e

      SHA1

      88564f64ad55d9843fd0277d022dce759a4d3fc4

      SHA256

      dd417f517530a000dc80ef285435b1e2a617eb17f82b87bfb2b29031a4dca68f

      SHA512

      5578d71310d249d06a0c5954d9ddbe4ebe529b797b850c2e6d50319c8ba78223392ddfed592cf3bcba5852e53d865121920cdbc2609616c82f610cc2ca58c295

    • \Users\Admin\AppData\Local\Temp\221929.tmp
      Filesize

      383.4MB

      MD5

      b4bea662f32f9ae784faa3496cacdf99

      SHA1

      98c74a43d9c4ed7f23ed9a8413deff0e8d51844b

      SHA256

      5b398d82d523a5434b416b710335c28f7e91c5042d84571ec19086b96ef41b1d

      SHA512

      4470bdc1827f8ab5c27aa27d6e16a426c21d47a815280fee524d15f3aec3c3bd1e628ac7a110fa9b7e49857db19446460383d6e804bb5f179dc226f10f33c9e3

    • memory/1476-124-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-127-0x00007FFB63F00000-0x00007FFB63F10000-memory.dmp
      Filesize

      64KB

    • memory/1476-128-0x00007FFB63F00000-0x00007FFB63F10000-memory.dmp
      Filesize

      64KB

    • memory/1476-121-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-123-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-122-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-448-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-450-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-449-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/1476-451-0x00007FFB66CA0000-0x00007FFB66CB0000-memory.dmp
      Filesize

      64KB

    • memory/3548-328-0x0000000002420000-0x000000000247A000-memory.dmp
      Filesize

      360KB

    • memory/3548-337-0x00000000023B0000-0x00000000023B1000-memory.dmp
      Filesize

      4KB