Analysis

  • max time kernel
    19s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 23:36

General

  • Target

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc

  • Size

    266KB

  • MD5

    05d5a0135a7cf1a2c7f605ca32343498

  • SHA1

    bd341da3c68510ff8f597a8e2fd8907f3a72d3e7

  • SHA256

    8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e

  • SHA512

    67ecc7625cd678d7aba5ef3e98cee5f9b2d07dfde85260f571eec6ad79cf80acf7c5f2fe3aec43ed94c9fbef950270d6ce76d2e3257840208a7bef1811699564

  • SSDEEP

    3072:QWuQOQXpp1ixQvZ3WFpAWNHXNxyZro+kir/qz5BSA4JYw2rFK9H:QVQ9CSZ0hNH9xy9xr/Y5sA4ivUZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8694e16966fbae239c4c1789e84b49dc8d220a4aedc3cf5ed50233217dfa370e.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3752
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\003644.tmp"
      2⤵
      • Process spawned unexpected child process
      PID:4396
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BJqRhRWfTkjd\gSrNNU.dll"
        3⤵
          PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\003644.tmp
      Filesize

      514.9MB

      MD5

      89457cb5c8b296b5fb9a39218b485e1a

      SHA1

      9a3df9e57fba75eb6126aa320c8fbd9b521d57ca

      SHA256

      fc76f47878fc0787c52a41798d49dd738e99b0faeca95832c9dab46f197b8e53

      SHA512

      68ab88c161821358e9c7f367493295bbe9edec5a91c688748d88733dd27576329f4803ac04a1842f3b5ddbb4b65c4eb3cad7d82ec1b60f51a34d05425744cb5d

    • C:\Users\Admin\AppData\Local\Temp\003645.zip
      Filesize

      954KB

      MD5

      c06392edadb4f10f66702d4f03e29d63

      SHA1

      40856c127fd0b17bc52ee08428b9c95a013fd260

      SHA256

      50b72e3a3ee87aef79af3a0049a3aeb0b1851369ef5338a3e94986b29bad14eb

      SHA512

      bab0e36638953081d73bf37b42d029df3487e003e844fb47e808dde94eafffffa97c54a43912b953e7c79ce65ce2f715ae02040008c8d7a10bc019fe68333aba

    • \Users\Admin\AppData\Local\Temp\003644.tmp
      Filesize

      514.9MB

      MD5

      89457cb5c8b296b5fb9a39218b485e1a

      SHA1

      9a3df9e57fba75eb6126aa320c8fbd9b521d57ca

      SHA256

      fc76f47878fc0787c52a41798d49dd738e99b0faeca95832c9dab46f197b8e53

      SHA512

      68ab88c161821358e9c7f367493295bbe9edec5a91c688748d88733dd27576329f4803ac04a1842f3b5ddbb4b65c4eb3cad7d82ec1b60f51a34d05425744cb5d

    • memory/3752-124-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-127-0x00007FFCFEF60000-0x00007FFCFEF70000-memory.dmp
      Filesize

      64KB

    • memory/3752-128-0x00007FFCFEF60000-0x00007FFCFEF70000-memory.dmp
      Filesize

      64KB

    • memory/3752-123-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-122-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-121-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-454-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-455-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-457-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/3752-456-0x00007FFD01F10000-0x00007FFD01F20000-memory.dmp
      Filesize

      64KB

    • memory/4396-347-0x0000000002470000-0x00000000024CA000-memory.dmp
      Filesize

      360KB

    • memory/4396-359-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB