Resubmissions

23-03-2023 06:10

230323-gxhy9sfh6t 10

23-03-2023 05:55

230323-gme5madh47 10

Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 05:55

General

  • Target

    Fattura2889523.one

  • Size

    262KB

  • MD5

    c6c2985c6ccff177ba290fff9b71603d

  • SHA1

    cd2d799901468397d2115d767b858552310a41b6

  • SHA256

    bc3a2524ef2abc9cf4411ed52a7b7b4d26a7a002fbab5237c5ce40f7e3b84558

  • SHA512

    02d1998490e50b94fe3634abb5f0b77cb285ee32319b13a6a6f83641df87b0cbc059730b5dfd1972d89b315bef47378fe3b1135f9b2a17cc7c6b7e10105eae1b

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWa3:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuVs

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\Fattura2889523.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B3C8F6B0-FC4D-4962-A45F-A1932CFE7584}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\radB42CD5247darrad0FB215846dar.txt
        3⤵
        • Blocklisted process makes network request
        PID:3916
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radBFC76FCE9dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll"
          4⤵
            PID:2120

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
      Filesize

      75KB

      MD5

      f776dd0f1ae059fcf295ade6c5495080

      SHA1

      ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

      SHA256

      2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

      SHA512

      2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B3C8F6B0-FC4D-4962-A45F-A1932CFE7584}\NT\0\press to unblock document.vbs
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Temp\rad849BE.tmp.zip
      Filesize

      978KB

      MD5

      3ec767cab679eca07991fc26b59f1358

      SHA1

      83057ee30c8e00645cd163305b2d5039df009710

      SHA256

      5f8ab1523e25f5d9724130e44a3c960aa04b04ed6bfcd19f20d709265096a0fe

      SHA512

      93217ddfdf7185ac95241556005a2cf8eae5605def7e754485cf37aa33502b4f55d2fa9aa26ea383960fd6b5b521c18c0ee944e86e706b994ca11443faf87d8a

    • C:\Users\Admin\AppData\Local\Temp\radB42CD5247darrad0FB215846dar.txt
      Filesize

      61KB

      MD5

      1aa67b0b904cd763bc3818467b021b3c

      SHA1

      687946e6661f96d332b8e57cab5ab2e84ca17071

      SHA256

      0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

      SHA512

      9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

    • C:\Users\Admin\AppData\Local\Temp\radBFC76FCE9dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
      Filesize

      75.2MB

      MD5

      0829b4fc210756c5128730ae1cb7089c

      SHA1

      21542e2f91b6ff267a5b3bc7517851a7305ccb2a

      SHA256

      305f7ad56de39bdb531f5f95dd102b3c1e1eb04f4557a516fc6fb9d215cbca8c

      SHA512

      028acfd65d58af9fa407f777cc3dc4590248b9baf57430633a0dcea17b0e1f4fc02c54c095f2839eab657b826124fc3e6d56f401fbc681111b2240b6be81df17

    • C:\Users\Admin\AppData\Local\Temp\radBFC76FCE9dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
      Filesize

      51.8MB

      MD5

      50e181ee620d493f290b070e3648404d

      SHA1

      620fdd29c8bde938244fbada46da977425174213

      SHA256

      a64d6494720f0ef32f88aa147e94f36db1dc08e80c0de46c101e21105b4e902d

      SHA512

      3ebf744af1138b37aa3b89b883c09f755f1e69ec7f1b009d24f0bc0896a85b1cc04a33b0f047c5d6df462a239d31d9b5d6b226ca8fc98b24dc052325d39652ea

    • memory/2120-229-0x0000000002D80000-0x0000000002DDA000-memory.dmp
      Filesize

      360KB

    • memory/2120-233-0x0000000002D10000-0x0000000002D11000-memory.dmp
      Filesize

      4KB

    • memory/2568-138-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
      Filesize

      64KB

    • memory/2568-139-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
      Filesize

      64KB

    • memory/2568-137-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
      Filesize

      64KB

    • memory/2568-136-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
      Filesize

      64KB

    • memory/2568-135-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
      Filesize

      64KB

    • memory/2568-134-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
      Filesize

      64KB

    • memory/2568-133-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
      Filesize

      64KB