Analysis

  • max time kernel
    12s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:21

General

  • Target

    801f13593959bf1d6d1a40eebe49ed579cf5ebc92d6ac6adc7516b5d1e087655.doc

  • Size

    267KB

  • MD5

    9d637146675b8bac3609bee390834f11

  • SHA1

    23118f74c14e3d76c6436168b79b513186cecd8b

  • SHA256

    801f13593959bf1d6d1a40eebe49ed579cf5ebc92d6ac6adc7516b5d1e087655

  • SHA512

    ebe51f0427ea841ba42aa71d522ef73938db1496dabd80dcd1bf32828fb1ddb0e49a546afb2bfcb50a00e2f741b4f4a5b09ba84b5d49fa3df308b9f013026314

  • SSDEEP

    3072:HSw3AZSJc+yRiJlGK13FZgJ37TGVdhCvcwoXjsr5kZcn5lvgNDDghUxvxwxSd:yo48HngAZgN7Tga09T4hn5m/PxvWY

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\801f13593959bf1d6d1a40eebe49ed579cf5ebc92d6ac6adc7516b5d1e087655.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2968
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\222136.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4904
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IlTbDpIUeeuQq\VqrXPQfEqC.dll"
        3⤵
          PID:596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\222136.tmp
      Filesize

      359.4MB

      MD5

      d0e16921c2a6908a42c32449ce8fc2e2

      SHA1

      53a03ef07d346eb097817918415c139ea50c8702

      SHA256

      7557397a850d50a5febdbd4fd8ca0824c4127188ce2efaa3de10cd6f8124a312

      SHA512

      fddf166c56231e969b0bac1c1c669284be6f81108d912be3bb386f8af0baf9a43a2816c7a8ae95c731058021e1ebdc8015eb03e75ff019b891ff12e2c7fa5a49

    • C:\Users\Admin\AppData\Local\Temp\222138.zip
      Filesize

      986KB

      MD5

      d59adc2085963cf077375f0650bf89e9

      SHA1

      d979cdfa320d3dfc41089175348eed84b23eeb4f

      SHA256

      542e52d2a9d17905fe4e0ea52c5250758db01ed262a4be24968a6ad3f8f5c96e

      SHA512

      0b0038dd331001b70c23e5ba9bab3a7e1e72089d174b1157de8bb1dc0bca85a36dbe3ac769d56a0e529863bbc457bcf9351179440975c4114e5fa074aa948eba

    • \Users\Admin\AppData\Local\Temp\222136.tmp
      Filesize

      353.8MB

      MD5

      84b9e95ef419546bde13b14adb816d84

      SHA1

      a1c5804e9cac9671aa16da21e947a752e5f9d1b4

      SHA256

      d55acbb9533f72afb3540263519bdb7a70f2eb47957e24b3018d06c83eaf0a74

      SHA512

      c37d66ab8fa075f2b76c101cf6050fd4cc5a03f49efbfaa888a56fccb20bcfba3ad7434bf5785bb4fb0e3e5616b45421c0a7888923b041630f45301f43f065ec

    • memory/2968-124-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-127-0x00007FFE8C760000-0x00007FFE8C770000-memory.dmp
      Filesize

      64KB

    • memory/2968-128-0x00007FFE8C760000-0x00007FFE8C770000-memory.dmp
      Filesize

      64KB

    • memory/2968-123-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-122-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-121-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-453-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-454-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-455-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/2968-456-0x00007FFE8FF60000-0x00007FFE8FF70000-memory.dmp
      Filesize

      64KB

    • memory/4904-332-0x00000000029A0000-0x00000000029FA000-memory.dmp
      Filesize

      360KB

    • memory/4904-334-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB