Resubmissions

23-03-2023 06:25

230323-g61wfaga2x 10

22-03-2023 20:46

230322-zkhf3sbc39 10

22-03-2023 20:43

230322-zhj7wsbc28 4

Analysis

  • max time kernel
    44s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 20:46

General

  • Target

    INVOICE000274.one

  • Size

    261KB

  • MD5

    3f34d4a7fcd41506b1361167549f842b

  • SHA1

    503d219a20212eed5a7963543d9afc101ecb3620

  • SHA256

    11f7b6b11a624c7a09ccc40a99e1221598107fec68ff41e9a19a6d46ce56652d

  • SHA512

    b225a6794e4a1ca6bd5c8bbe0ada62314caf40c03a5352ec838d661de2dd79ff0a612b4e66380aafb0d1b4e882fecc80a04da7f4455761e902a5a04a5f305b12

  • SSDEEP

    3072:xXzeHrBwsHzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaBtuXE:FeHrBwsYXm5ZGa3vRXm5ZGa3vN

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\INVOICE000274.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{85507848-A2F0-4725-A3A9-3A54233F2966}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad30DCC9347darrad1A6D333C3dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radF10CFB174dar\IlRKOEJjrXrYmguyv3q.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KqLVePEPcwLNKcTif\sGkOg.dll"
            5⤵
              PID:4812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      89KB

      MD5

      7559f0ff4f7e58ed031fe0b4438f4c57

      SHA1

      e2225573a8877c057319e10029fd85b0a51375a8

      SHA256

      73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

      SHA512

      252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{85507848-A2F0-4725-A3A9-3A54233F2966}\NT\0\press to unblock document.vbs
      Filesize

      89KB

      MD5

      7559f0ff4f7e58ed031fe0b4438f4c57

      SHA1

      e2225573a8877c057319e10029fd85b0a51375a8

      SHA256

      73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

      SHA512

      252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

    • C:\Users\Admin\AppData\Local\Temp\rad30DCC9347darrad1A6D333C3dar.txt
      Filesize

      61KB

      MD5

      958eb4fa0bfca295216cd6027977fcb8

      SHA1

      0bc88fb4229a73152b2c33750dd5b5be52fcf287

      SHA256

      9b32ca5d8a34ae2351bc68500fb6929468c42d0ddda53fba5676410beab6d498

      SHA512

      4e4e2d84ce82eaa222180e86a2feaa7fdb19108d227ca922c69d30e30ef1ed463c41d540c25f604edd04be86f8490ae8570d2b67a97e0f9f45d048954d32787f

    • C:\Users\Admin\AppData\Local\Temp\rad3E5EC.tmp.zip
      Filesize

      956KB

      MD5

      2fa414413e56d964e9b0fa88adbcb775

      SHA1

      62b93f22e31779427b085a4147765b2b95194e5e

      SHA256

      a88966898d5e7b584ee3eaba5e32fd1ceeb755e7a7bf456d15d64f6cf3953310

      SHA512

      a99ce5a15cf05df928cc106149b356658e877333ff729d03a7af575075f2290e720cff373bd01ce99222aeacb5ed49538416876e8fe2432c3bf8da8b7b333a1b

    • C:\Users\Admin\AppData\Local\Temp\radF10CFB174dar\IlRKOEJjrXrYmguyv3q.dll
      Filesize

      187.9MB

      MD5

      0c9918ae2f9e0f235c6fd1b0945b7567

      SHA1

      b93f17d68f6e8a789e8e503faccb5ab762afa4cd

      SHA256

      a4b3423f822163e5d7a9bf7cd5f7b3fa3c94d08f578f5004dabaa2c89d8e8e2d

      SHA512

      e5c8e16d43278678f1ba100a2db66cf3b06d6acbb584c85abc3cd81d7a3b4c9ef084be56aa580ec11bc0edf46efa8fd37040c63672d42ad69d3f38efcb778a76

    • C:\Users\Admin\AppData\Local\Temp\radF10CFB174dar\IlRKOEJjrXrYmguyv3q.dll
      Filesize

      188.3MB

      MD5

      c2fc3b28cb34f7fc263ae31d4e7154b5

      SHA1

      576a70cc3ee88a27a4bfc8c8c1c3554acd97bf1e

      SHA256

      09723a9211a8de4c7339aadb1a93140e8e660e1734267b5619ff1c85a085d6f8

      SHA512

      0c14eef4726042ed8e6a74e60bc85501b4e974c11b7f7766d78e268221f8a4d32ab4f10a294700cc407be2392f9d2a7ae9608874b8b14a1344e700423115ba2c

    • C:\Users\Admin\AppData\Local\Temp\{A5FDA923-3322-43EA-BCB1-9BB01BB8DA9C}
      Filesize

      75KB

      MD5

      f776dd0f1ae059fcf295ade6c5495080

      SHA1

      ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

      SHA256

      2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

      SHA512

      2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

    • C:\Windows\System32\KqLVePEPcwLNKcTif\sGkOg.dll
      Filesize

      104.4MB

      MD5

      36b98e2568c2e37f6b41824f2d96c548

      SHA1

      103009404f466a01cb510dd5c0e609087f349072

      SHA256

      2c3291a6b4605f902e76d67dd2cc0a7948f6b786033e1986aa045a23c44743e9

      SHA512

      3a2054965dbcd2ba6b8a523bb53add878cea48cedd09efe998cf5431b86b8ddc029d3899a806f1c7b53d32fcc5fd21a3bebb0c451e144bcbf42d1642b468ca38

    • memory/1484-224-0x0000000002BA0000-0x0000000002BFA000-memory.dmp
      Filesize

      360KB

    • memory/1484-228-0x0000000001320000-0x0000000001321000-memory.dmp
      Filesize

      4KB

    • memory/4420-133-0x00007FFE991D0000-0x00007FFE991E0000-memory.dmp
      Filesize

      64KB

    • memory/4420-139-0x00007FFE97070000-0x00007FFE97080000-memory.dmp
      Filesize

      64KB

    • memory/4420-138-0x00007FFE97070000-0x00007FFE97080000-memory.dmp
      Filesize

      64KB

    • memory/4420-137-0x00007FFE991D0000-0x00007FFE991E0000-memory.dmp
      Filesize

      64KB

    • memory/4420-136-0x00007FFE991D0000-0x00007FFE991E0000-memory.dmp
      Filesize

      64KB

    • memory/4420-134-0x00007FFE991D0000-0x00007FFE991E0000-memory.dmp
      Filesize

      64KB

    • memory/4420-135-0x00007FFE991D0000-0x00007FFE991E0000-memory.dmp
      Filesize

      64KB