Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 22:13

General

  • Target

    Invoice_n_AAAA0000000_03-23.one

  • Size

    270KB

  • MD5

    6ec916a6a9162d09b9816ee90002483e

  • SHA1

    3d7e7e59d98ae1f044179bff8da666f45e1fd3fb

  • SHA256

    254406c0395784e3c070fb982dc6671f12009065de29385c9a0d4e32d01a2b89

  • SHA512

    65936bcd64ab23f7d540faad400b4bb2105ba7f2f4b9e6cf9301e61a6e07e5bcd17e32e889d3280c7a83572d60916227d4ddd5661a56784f6f99b2d1362b1468

  • SSDEEP

    3072:Q25h7OdS2cokRMkxS8qDAHJhorHBsNZqHqbuh7jGMkVh7Ufqjx3RFtDGY6Bbh7le:QH2Zf2gXm5ZGa3vRXm5ZGa3v7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice_n_AAAA0000000_03-23.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{0C2E3D8F-34D8-49B6-B660-B1CE66C5CD2B}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\radD094A8415darrad77C44C05Ddar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radBC3C7AF7Bdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4300
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OhVVluQZgLUxR\DnUwNvRWNKRnQr.dll"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    93KB

    MD5

    4452f951ec5390c7cd0397d659717b4d

    SHA1

    1ddf3284b015fb3e7dba3157ba6c81511a9c9402

    SHA256

    de53c5ea5dee3fcc8b6a9f8a6926aa84d1434408e968205f0e8ef94250c8f3a8

    SHA512

    9f72c23a9975d1745b97a8b454695ffd6272410acb9d71ec7e1c5d479cfce6deb09aecd2f3cc49ed1c5307d0f5be788498e9c01876cbfc2b2255c38ff4b549bd

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{0C2E3D8F-34D8-49B6-B660-B1CE66C5CD2B}\NT\0\press to unblock document.vbs
    Filesize

    93KB

    MD5

    4452f951ec5390c7cd0397d659717b4d

    SHA1

    1ddf3284b015fb3e7dba3157ba6c81511a9c9402

    SHA256

    de53c5ea5dee3fcc8b6a9f8a6926aa84d1434408e968205f0e8ef94250c8f3a8

    SHA512

    9f72c23a9975d1745b97a8b454695ffd6272410acb9d71ec7e1c5d479cfce6deb09aecd2f3cc49ed1c5307d0f5be788498e9c01876cbfc2b2255c38ff4b549bd

  • C:\Users\Admin\AppData\Local\Temp\radBC3C7AF7Bdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll
    Filesize

    399.3MB

    MD5

    c32923e1245ca8d4fd18096fe65d521b

    SHA1

    878082a030cb61281bea185fbaeda7771d0edc40

    SHA256

    60f5c0412ba34f906621238a1960b4c1d45de70cb39ccc36862d6038e0713936

    SHA512

    755b7d5f967b4083bf9af121575653853dbdf97c2bc74bdf9a05c70ec38fb600cafbe6c829c416f9811bcf2385408ce5ec224ee8c0c3f8168af4df0da29ec54d

  • C:\Users\Admin\AppData\Local\Temp\radBC3C7AF7Bdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll
    Filesize

    315.7MB

    MD5

    04399f8580c1e7fd3d8bde9137276140

    SHA1

    42634c11957fbfe683c942008ce86df875a9b018

    SHA256

    1007c9f3f33bbddf6495d322221f286d557b50d162bb51fec0d629b88b6e1bfb

    SHA512

    559c053aa2ef8b772b71aff0f8c6af22ae3ebfcf1421c0d763c7f50705e6323bcdb833736d69206b59d1cad05976e21e465cc2d8690e24956e3653d09c62d044

  • C:\Users\Admin\AppData\Local\Temp\radD094A8415darrad77C44C05Ddar.txt
    Filesize

    63KB

    MD5

    384b4dde80c6f5394f440b6951da895b

    SHA1

    585664d227f8aac1a367e8630f15cedafd1de131

    SHA256

    bdb582b55ecd8f46bd0795e7acc9c6c2fe8f2f871f617be0804becb8ed789c50

    SHA512

    6f7f3d76e54f1cc900a914be8ea82050fda02a054f3df6c8b4bb19a3519aa8ac6098c4790d893854615b47c60e2e9b183e076a3a909c6b1cc5c1d35012d526e5

  • C:\Users\Admin\AppData\Local\Temp\radFF23B.tmp.zip
    Filesize

    958KB

    MD5

    cde1a4983674221e32035465ff72c577

    SHA1

    b25512e978cd4b0f700f655caff2923a4c77fdba

    SHA256

    b030f4ef75c8ef13e944f87ec7b700799b5f2906f4f3cb262c0fb1daa3b41865

    SHA512

    47fc2200061cbd576f324534ab61f67bb32518372fecd370f0bfaab114adc3bdf7cafccbc34f724c59f77ad2d046985ff049903692104ca58289c4ec4e978d26

  • C:\Windows\System32\OhVVluQZgLUxR\DnUwNvRWNKRnQr.dll
    Filesize

    331.0MB

    MD5

    f59562013ca0b12edaa0b7fa27229635

    SHA1

    6c58bbcd269d5828e094a7f1c90c869513002a7f

    SHA256

    2fff7c988f34b8e761a58bdc3b2557c6003916e07cfa698ffed5d48c0dc02665

    SHA512

    ca1d071d98849c04aec70cfb448d245a21fd80a00771cc290259a562b3cea1c13300ceafb98b6f5220f2b4eab25bc144be513a1ebeacb8263f771722365be1d9

  • memory/764-139-0x00007FFE775C0000-0x00007FFE775D0000-memory.dmp
    Filesize

    64KB

  • memory/764-138-0x00007FFE775C0000-0x00007FFE775D0000-memory.dmp
    Filesize

    64KB

  • memory/764-137-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/764-136-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/764-133-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/764-135-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/764-134-0x00007FFE79BB0000-0x00007FFE79BC0000-memory.dmp
    Filesize

    64KB

  • memory/4300-230-0x0000000002DE0000-0x0000000002E3A000-memory.dmp
    Filesize

    360KB

  • memory/4300-234-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB