Analysis

  • max time kernel
    11s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:29

General

  • Target

    21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d.doc

  • Size

    195KB

  • MD5

    20579879faa3dd7fa2deff4dbf4188c2

  • SHA1

    d3be5954d5412c6e1e7940e1f965fed8a24da298

  • SHA256

    21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d

  • SHA512

    bf24a0b609d3d8df8fc03d7e4e3dbbd8d7d3c824b03eb28c3ef1da43e6de69006b2b4bf6879dd083be353d782fda12a6717fb318ae10c640218496a216ea17bf

  • SSDEEP

    3072:+lmdyGRYHL2mH+pAgZijNQkj6SpVbGEcr:+KaL2KzgZ+2SnGEc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\21d6e39fb31e2d0efc37f53fc24bed0283f11426b0de28487913d4041e1b643d.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4136
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\002935.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:688
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JoeyyJWiIdn\CVjbdULYQzHpCJCx.dll"
        3⤵
          PID:2584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\002935.tmp
      Filesize

      400.1MB

      MD5

      5d7a7d5858b65fbbc7490785a4300d9d

      SHA1

      4363f882e904e3c5834cd9777a9d1945e5f9e74e

      SHA256

      58b227e5229e27483f95725ffb5604613eeb38f70dbb3d36c29f62c7cd54ed9b

      SHA512

      7231225446f5d6e3247bec5fed852808e50f72d3b88dbb20a1e7c2f654320459a4867a3563f4ab538833d69324c55c7c61b2d09c6ddaadb6244cb53a6b78809c

    • C:\Users\Admin\AppData\Local\Temp\002938.zip
      Filesize

      940KB

      MD5

      7759e67f90c999b669de99fcf7e43ad1

      SHA1

      168f9fd913d5d3a683b754d6d580ccd8b2600909

      SHA256

      b9cbac9190743e27160d2c1a6d0802a3b8977b60e8f4bb7865e62ab52374a37e

      SHA512

      872f243f1c3f64611c145a2efe1dfacbb156572b50c22e6299cec8f9884bdfd59c35eaca99b7117ea2c23230ef24c8982960d05b5fd997a979e2b16b19d63a77

    • \Users\Admin\AppData\Local\Temp\002935.tmp
      Filesize

      401.0MB

      MD5

      832668c04c460ec0fd8f543e5f0bfecb

      SHA1

      a46534b34c721b6e72a819c773f6306e76c564ea

      SHA256

      eb42489531325768046d3ee2c792ceb4cff42291eec25f5ebabb8f2da86998c5

      SHA512

      afbf3b9eac6174f4822004b7fc015e1f0113194a75d170a58f772ee509c51c19410a0989e63b00d6cef65602cfa79092a2ad82fecd9c10647099a31287a7ccc3

    • memory/688-344-0x0000000002C10000-0x0000000002C6A000-memory.dmp
      Filesize

      360KB

    • memory/688-349-0x0000000001190000-0x0000000001191000-memory.dmp
      Filesize

      4KB

    • memory/4136-126-0x00007FFC4EE60000-0x00007FFC4EE70000-memory.dmp
      Filesize

      64KB

    • memory/4136-127-0x00007FFC4EE60000-0x00007FFC4EE70000-memory.dmp
      Filesize

      64KB

    • memory/4136-123-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-122-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-120-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-121-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-466-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-467-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-469-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB

    • memory/4136-468-0x00007FFC52780000-0x00007FFC52790000-memory.dmp
      Filesize

      64KB