Analysis

  • max time kernel
    102s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:21

General

  • Target

    21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d.doc

  • Size

    195KB

  • MD5

    20579879faa3dd7fa2deff4dbf4188c2

  • SHA1

    d3be5954d5412c6e1e7940e1f965fed8a24da298

  • SHA256

    21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d

  • SHA512

    bf24a0b609d3d8df8fc03d7e4e3dbbd8d7d3c824b03eb28c3ef1da43e6de69006b2b4bf6879dd083be353d782fda12a6717fb318ae10c640218496a216ea17bf

  • SSDEEP

    3072:+lmdyGRYHL2mH+pAgZijNQkj6SpVbGEcr:+KaL2KzgZ+2SnGEc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232135.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ShKzAVYMBrrwYneI\GMLAPaTSXsMyT.dll"
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\232135.tmp
      Filesize

      546.9MB

      MD5

      7aa83de29f7e6bd9a527f611ecad7abb

      SHA1

      de27d0453b2ad1265805b8e361e80531100874d7

      SHA256

      c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

      SHA512

      ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

    • C:\Users\Admin\AppData\Local\Temp\232138.zip
      Filesize

      986KB

      MD5

      d59adc2085963cf077375f0650bf89e9

      SHA1

      d979cdfa320d3dfc41089175348eed84b23eeb4f

      SHA256

      542e52d2a9d17905fe4e0ea52c5250758db01ed262a4be24968a6ad3f8f5c96e

      SHA512

      0b0038dd331001b70c23e5ba9bab3a7e1e72089d174b1157de8bb1dc0bca85a36dbe3ac769d56a0e529863bbc457bcf9351179440975c4114e5fa074aa948eba

    • \Users\Admin\AppData\Local\Temp\232135.tmp
      Filesize

      546.9MB

      MD5

      7aa83de29f7e6bd9a527f611ecad7abb

      SHA1

      de27d0453b2ad1265805b8e361e80531100874d7

      SHA256

      c2a6ce689947422979d580c42999bef7fa651879c01602117d669ed47d887487

      SHA512

      ce33793c38a0baab8ae8ca0a8a35deae29c443a3713fef501e4a75d30cd14a7edc5ce93844657b2ae5e666253d3377f4937a392fdba3025e2610ee951596a6e2

    • memory/652-330-0x00000000029C0000-0x0000000002A1A000-memory.dmp
      Filesize

      360KB

    • memory/652-340-0x0000000000E30000-0x0000000000E31000-memory.dmp
      Filesize

      4KB

    • memory/2432-126-0x00007FF7DB7F0000-0x00007FF7DB800000-memory.dmp
      Filesize

      64KB

    • memory/2432-127-0x00007FF7DB7F0000-0x00007FF7DB800000-memory.dmp
      Filesize

      64KB

    • memory/2432-123-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-122-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-121-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-120-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-447-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-448-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-449-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB

    • memory/2432-450-0x00007FF7DE570000-0x00007FF7DE580000-memory.dmp
      Filesize

      64KB