Analysis

  • max time kernel
    1607s
  • max time network
    1593s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-03-2023 17:31

General

  • Target

    Rechnung 2023.15.03_.doc

  • Size

    402KB

  • MD5

    b937ee1ac8205718f56d8f1a4a1b6c3e

  • SHA1

    16736b8439b7b4afd986cb7ddaf2d178b71a5782

  • SHA256

    f4ca5de08a1a0a0974ceeffc8c2140b105d924ae2ac186f772cc30cd117a478e

  • SHA512

    0a0b5c26824514e7fcd3f3dd26a32b3ea481c2de3c48cbc7f3eab7476ee867bd9413d50e2665a6b5ebcfd91c1fd7c6f7487dddf6cdca47eda85e6b5430628461

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Rechnung 2023.15.03_.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\183133.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZZkcjhwVWDMvRRVl\NAJoLUgWCXKCXtB.dll"
        3⤵
          PID:708
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Rechnung 2023.15.03_.doc" /o ""
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\183400.tmp"
          3⤵
          • Process spawned unexpected child process
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IJdVYHzjJqDcCsk\OjickwtQgsa.dll"
            4⤵
              PID:3244
        • C:\Windows\system32\cmd.exe
          cmd
          2⤵
            PID:4440
          • C:\Windows\system32\regsvr32.exe
            regsvr32 /s E0j68.dll
            2⤵
              PID:2396
            • C:\Windows\system32\rundll32.exe
              rundll32 E0j68.dll
              2⤵
                PID:1416
            • C:\Windows\system32\taskmgr.exe
              "C:\Windows\system32\taskmgr.exe" /4
              1⤵
              • Drops file in Windows directory
              • Checks SCSI registry key(s)
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3564

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            System Information Discovery

            4
            T1082

            Query Registry

            4
            T1012

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
              Filesize

              471B

              MD5

              9b52734039b2ac39ecad7ee06a2d9057

              SHA1

              81d4196613091ed30e3c76db809f60fff7b2ddda

              SHA256

              c5e9db3fd06d784791229bef412e6b583522e76e82dc638716cd718cf678000f

              SHA512

              00e62e96e8d0a6d05511ba91b94a31a342c118bf26ace6793755cada75496152c1cfae4f42a75e7c50fd6dbf833f59b9c68989c59ca7b2aef3e4f68231d59098

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
              Filesize

              412B

              MD5

              90ac0b782556d4e8702599a67dd8698e

              SHA1

              fbcfb9770103d298739b31407e6ffea0cd57106f

              SHA256

              8b8561708ba16b3960cc1444434f1833cc444bff05864dcdfe8d8477b065fe7b

              SHA512

              fe91441901e6a2409e1d106702f065a35ddf8c051b8674c48d33fe620ab4427ab49dd1137185362cab85672a573621d4fad242c264aed3c2e01d9ba016839012

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
              Filesize

              502B

              MD5

              af4abd01d33ea29c46b711a255ea6ae8

              SHA1

              81fd34cdf66471e6bc44a515408232933718c730

              SHA256

              15f2e40b26575a1572d5eb0ce788ee131e5d6ae196d94c873319faade531b626

              SHA512

              0566c0132b52516b96e513ce942ad28ba4b3cebaa71a94503e0dc10868afd22d9abf63e84cca11dde92e906e4b23fddfaa1957315658519256adc995f1b13abf

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
              Filesize

              417B

              MD5

              c56ff60fbd601e84edd5a0ff1010d584

              SHA1

              342abb130dabeacde1d8ced806d67a3aef00a749

              SHA256

              200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

              SHA512

              acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
              Filesize

              87B

              MD5

              e4e83f8123e9740b8aa3c3dfa77c1c04

              SHA1

              5281eae96efde7b0e16a1d977f005f0d3bd7aad0

              SHA256

              6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

              SHA512

              bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
              Filesize

              14B

              MD5

              6ca4960355e4951c72aa5f6364e459d5

              SHA1

              2fd90b4ec32804dff7a41b6e63c8b0a40b592113

              SHA256

              88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

              SHA512

              8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
              Filesize

              14B

              MD5

              6ca4960355e4951c72aa5f6364e459d5

              SHA1

              2fd90b4ec32804dff7a41b6e63c8b0a40b592113

              SHA256

              88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

              SHA512

              8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

            • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\7A0A0244-6204-45DB-809A-9D54547B851D
              Filesize

              151KB

              MD5

              51eb6c9ca7b04d1d77102dafb480e99e

              SHA1

              47b1a44e75f77a7217f9ea8fbbe29d641af909d2

              SHA256

              8497c9811a21baa0677af25ca73631f09bd8704c8bd89f4fc6f4470f86c89d19

              SHA512

              97d5901d40f149b675715b959e7194af8373b7aa07826cd32b74a54803e5344f3ee57063891d6ce031201b70ebe5f181bbe307acb8f6bb52c1ce99bd4fde97d3

            • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db
              Filesize

              24KB

              MD5

              b00f3f56c104c94e03cd2ad8452c14e7

              SHA1

              51b78e45015e0d9d62fbdf31b75a22535a107204

              SHA256

              ba2b669020334ff01a85bfc900ea4371ea557bd315f154875d9bdfdc16ae8b50

              SHA512

              93e1609be5bbb414c285f37432ce93294c3d1583ef46c7c6c570c122f0b166c34b0ad87de708005c8af97dee27923ba53395a34c2563cdadf3c0a708848b3525

            • C:\Users\Admin\AppData\Local\Temp\183133.tmp
              Filesize

              546.5MB

              MD5

              80ff1e52294ff139fb019b55a2b657fd

              SHA1

              5dfda0c36d21b80981303bd0ac3f47632b4b0681

              SHA256

              66e9d7c30408d296fc816e0ff1fc8f8c86c64913924f7699032033cd2f4c5922

              SHA512

              53f7920a4191423a9f0864a6fbaed876f90973e944d49c355b40c3f2bfa1ef4eb5774e763347f09e3a784b862e706518f77479831ac74964e05d0ce67445947d

            • C:\Users\Admin\AppData\Local\Temp\183134.zip
              Filesize

              814KB

              MD5

              c09e5081fda7e50759f61b9fe44bd796

              SHA1

              3c3874472092a263e5ce3a2e40a1dc8341403ecc

              SHA256

              893d4943146db4f539aa2366c4f2fca98fc628d540589254c8ab86d764fed8b0

              SHA512

              17194449b67fdbb67298b026bd356e8a96cb61e0fc4774df83a864d68c92ff521d16b3ceda20f42c8cbb63555c868f1c93c0a7ed18333280e5f89a6b4e659681

            • C:\Users\Admin\AppData\Local\Temp\183152.zip
              Filesize

              853KB

              MD5

              c083a0b8ddcb6814e41b10a97e661a2a

              SHA1

              ff47ae0ab3b77eef3ef18ea63238dd4db3293765

              SHA256

              ff003df2f4d2895bb102539905b0f2ef50269734dfa498f28d607e031cfe984f

              SHA512

              4b6e2b39612d58486109224fc111e8e4aaf622cea4d2fff7b6cd59200ecb371df47a86823456640ae0ad23bdb6a75351e46336fb0a575bab2662a89090131020

            • C:\Users\Admin\AppData\Local\Temp\183152\sgoR0kHFijlLRCG.dll
              Filesize

              546.5MB

              MD5

              80ff1e52294ff139fb019b55a2b657fd

              SHA1

              5dfda0c36d21b80981303bd0ac3f47632b4b0681

              SHA256

              66e9d7c30408d296fc816e0ff1fc8f8c86c64913924f7699032033cd2f4c5922

              SHA512

              53f7920a4191423a9f0864a6fbaed876f90973e944d49c355b40c3f2bfa1ef4eb5774e763347f09e3a784b862e706518f77479831ac74964e05d0ce67445947d

            • C:\Users\Admin\AppData\Local\Temp\183400.tmp
              Filesize

              507.5MB

              MD5

              7302b8efb6263ee1ed8674e3c3e80693

              SHA1

              fa51ee44130ba109e60b7196ceb179701876fcbf

              SHA256

              2b83e279b058a55bef2c6f58cb6cff9b0db9f6e615acf1a2b2b9dfef56685f1c

              SHA512

              c2a185e15ef508965322a45b1b8099c3daa86af4f4959a6bdc20e7ae38849fd99b2081b8f6a7bbd25e43572bbc0dff85381fd99ec6ee51f14dd2dfd65f947c32

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9188QR4AO8EYJ3GH08SR.temp
              Filesize

              3KB

              MD5

              295fdc2d57cdb41c74bbc4f2ace490ab

              SHA1

              83f94505824008fdbd223709f860ef1330e56cfd

              SHA256

              ca40e4c57a66502defd13563d9931dc9267eed125ab91b23a614a39706cb601a

              SHA512

              28128cb7a90547562f70f19c39421d5f788ef10a4e164719cb3e9a555bc4fc5c8e7a5725fd692e217b249217bed7cca85e8b4afd6bc575d304c13ab1136d113e

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
              Filesize

              3KB

              MD5

              295fdc2d57cdb41c74bbc4f2ace490ab

              SHA1

              83f94505824008fdbd223709f860ef1330e56cfd

              SHA256

              ca40e4c57a66502defd13563d9931dc9267eed125ab91b23a614a39706cb601a

              SHA512

              28128cb7a90547562f70f19c39421d5f788ef10a4e164719cb3e9a555bc4fc5c8e7a5725fd692e217b249217bed7cca85e8b4afd6bc575d304c13ab1136d113e

            • \Users\Admin\AppData\Local\Temp\183133.tmp
              Filesize

              546.5MB

              MD5

              80ff1e52294ff139fb019b55a2b657fd

              SHA1

              5dfda0c36d21b80981303bd0ac3f47632b4b0681

              SHA256

              66e9d7c30408d296fc816e0ff1fc8f8c86c64913924f7699032033cd2f4c5922

              SHA512

              53f7920a4191423a9f0864a6fbaed876f90973e944d49c355b40c3f2bfa1ef4eb5774e763347f09e3a784b862e706518f77479831ac74964e05d0ce67445947d

            • \Users\Admin\AppData\Local\Temp\183400.tmp
              Filesize

              507.5MB

              MD5

              7302b8efb6263ee1ed8674e3c3e80693

              SHA1

              fa51ee44130ba109e60b7196ceb179701876fcbf

              SHA256

              2b83e279b058a55bef2c6f58cb6cff9b0db9f6e615acf1a2b2b9dfef56685f1c

              SHA512

              c2a185e15ef508965322a45b1b8099c3daa86af4f4959a6bdc20e7ae38849fd99b2081b8f6a7bbd25e43572bbc0dff85381fd99ec6ee51f14dd2dfd65f947c32

            • memory/2148-443-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-119-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-126-0x00007FFB85310000-0x00007FFB85320000-memory.dmp
              Filesize

              64KB

            • memory/2148-125-0x00007FFB85310000-0x00007FFB85320000-memory.dmp
              Filesize

              64KB

            • memory/2148-122-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-442-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-441-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-440-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-121-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/2148-120-0x00007FFB880B0000-0x00007FFB880C0000-memory.dmp
              Filesize

              64KB

            • memory/4276-364-0x0000000002940000-0x000000000296C000-memory.dmp
              Filesize

              176KB

            • memory/4276-366-0x00000000011C0000-0x00000000011C1000-memory.dmp
              Filesize

              4KB