Analysis

  • max time kernel
    57s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 15:59

General

  • Target

    Invoice NNA8144 03.23.one

  • Size

    262KB

  • MD5

    ddff411e5ad7ce29e20876781d1c4575

  • SHA1

    7044af94c1554f1dea70bd947f27c40eba5d7b6e

  • SHA256

    4cff47be9f748f13fcfd3d383052695fb4b8d73ee586a1fa130fa7de4cffa209

  • SHA512

    1b979fb7e20afb0800c19b3af975d96dcff8e0a7c12b15a8c36b0f5000f37bddf99b51ddd7448b49ea6c359d7cb29228776a97e2ce530fbbb60f4e3c61187a04

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaZ:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuVa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice NNA8144 03.23.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{354E0C82-1985-4638-85F3-CF527BDB0452}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad530B89362darradBCC328190dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\rad924FB7F9Adar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4884
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GwSwLZOUjlmyf\MxrUlhznBtFoDjgc.dll"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{354E0C82-1985-4638-85F3-CF527BDB0452}\NT\0\press to unblock document.vbs
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Users\Admin\AppData\Local\Temp\rad530B89362darradBCC328190dar.txt
    Filesize

    61KB

    MD5

    1aa67b0b904cd763bc3818467b021b3c

    SHA1

    687946e6661f96d332b8e57cab5ab2e84ca17071

    SHA256

    0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

    SHA512

    9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

  • C:\Users\Admin\AppData\Local\Temp\rad924FB7F9Adar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll
    Filesize

    219.2MB

    MD5

    e1968c54d043bb5fc7f8f4431471d6f5

    SHA1

    f2c4cc4be17916e1967db361377dc9c1b761e2db

    SHA256

    94ecd76bded4aa5325d5df38599331055b88ee5f1a54e9de78b82598ade2e591

    SHA512

    643cf1a7e87626d751d0acc20b2ede10256264e4de3ea880d4e97f8867fc6b4e314261f15178adacb4a709ed56a94735415617ffe9c8a4b294767b11e66ddbf3

  • C:\Users\Admin\AppData\Local\Temp\rad924FB7F9Adar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll
    Filesize

    251.2MB

    MD5

    5427c2445a74b42174683404b7a6af79

    SHA1

    527d7cdab2850d33805aab9d4aa8debd8ca98f0b

    SHA256

    4a268a78b655a13284072f58541dfe6376258bbf6e604b90d9a68518cdcede61

    SHA512

    691daebd20360984915b2df608bfd2463c885fb88648c6348220e5f84839599d3b0aed31abbc192e06e359372b465b03c7b33b4c48b42a6706bed90ed82cc776

  • C:\Users\Admin\AppData\Local\Temp\rad9970C.tmp.zip
    Filesize

    951KB

    MD5

    201268492f67b84d4c6a747a3bb3c5ed

    SHA1

    3d891ff2b5accb39007cc8f9b8bcd1c5dc8e9628

    SHA256

    14730408e69d2edb6ea360dd2528b3d06fc274b2625c129ad15510ec999994ab

    SHA512

    4361c713b5e10f7c587f8aef7d8c694e6c22f2bf9172393359f7f9343e844c9ab7a70c71486416f80148a7cbe0af919c51deacd59460304014966b15eaecaebe

  • C:\Windows\System32\GwSwLZOUjlmyf\MxrUlhznBtFoDjgc.dll
    Filesize

    188.7MB

    MD5

    b259f2029db615a206f6010ec9e7fc08

    SHA1

    8a37ea7c8396c647df2a886c4f7e6ff891fba1a5

    SHA256

    07afc476674c93e4497e3f3095e9370210494ee369bd06047070e27f6e6b1ba5

    SHA512

    cc6f0fdae86d574ec6b6eb5f569d6c597a407929cb289a2ce7ae4ef4a1dd0b76c6b63d84dfcdca64bd596b7b192210da8ebb42632d245b1740b34be83813a37f

  • memory/2004-139-0x00007FFCF9860000-0x00007FFCF9870000-memory.dmp
    Filesize

    64KB

  • memory/2004-138-0x00007FFCF9860000-0x00007FFCF9870000-memory.dmp
    Filesize

    64KB

  • memory/2004-137-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/2004-136-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/2004-133-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/2004-134-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/2004-135-0x00007FFCFC030000-0x00007FFCFC040000-memory.dmp
    Filesize

    64KB

  • memory/4884-223-0x0000000002D10000-0x0000000002D6A000-memory.dmp
    Filesize

    360KB

  • memory/4884-227-0x0000000001270000-0x0000000001271000-memory.dmp
    Filesize

    4KB