Resubmissions

15-03-2023 22:31

230315-2fjvfshh4t 10

15-03-2023 22:24

230315-2bb9tahh2t 10

Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 22:24

General

  • Target

    YGO_1603.one

  • Size

    130KB

  • MD5

    da12437b78075441fd45d7164e5026d8

  • SHA1

    db23cfd305341c51226f2d0faf597310157f2e42

  • SHA256

    b753c666c74c62188ee8f87b964bc6a3bb347039a3a5f59176512b3a84e28334

  • SHA512

    07e3ae4c773e45540f22c81004f31e87f812071bdf61e562c87b5967a86e5447ddecaab0cee7e95ee2028a14b7f12fb7313bd2b3d356a5b78ad0b43b218c0abb

  • SSDEEP

    3072:PrfWMINYf3K19kzCnEEQvSMVnte8ZP1Y6J0cTgGv:d6nInM8TXJ5v

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\YGO_1603.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\click.wsf"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\rad71B1E.tmp.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UFfvkEmG\GuxGrBFljvUQ.dll"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    61KB

    MD5

    45282862aeb428ffb5d4986704a8f4d5

    SHA1

    fa2b0a82f3ca6bc7c00704556c9494b303613972

    SHA256

    af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

    SHA512

    db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    48KB

    MD5

    b7fc313714edd7866f4c76527282c2b5

    SHA1

    c86217b46956933fae4a30483a63b33f34b8c503

    SHA256

    b6d25f5eb52d5c24ef6c325bd25f18e413f3e23d20413a3693749275ba4b192c

    SHA512

    038a73b7a69dd976c964f1538f5b4f7c6c64721e4f2f1a831815598faae84cac53305c03f5cea6e66acdc110a9a5117eee191345ea004b9576c752122f8d88f7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BP.bin
    Filesize

    9B

    MD5

    07f5a0cffd9b2616ea44fb90ccc04480

    SHA1

    641b12c5ffa1a31bc367390e34d441a9ce1958ee

    SHA256

    a0430a038e7d879375c9ca5bf94cb440a3b9a002712118a7bccc1ff82f1ea896

    SHA512

    09e7488c138dead45343a79ad0cb37036c5444606cdfd8aa859ee70227a96964376a17f07e03d0fc353708ca9aaf979abf8bc917e6c2d005a0052575e074f531

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\click.wsf
    Filesize

    61KB

    MD5

    45282862aeb428ffb5d4986704a8f4d5

    SHA1

    fa2b0a82f3ca6bc7c00704556c9494b303613972

    SHA256

    af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

    SHA512

    db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\click.wsf
    Filesize

    9B

    MD5

    07f5a0cffd9b2616ea44fb90ccc04480

    SHA1

    641b12c5ffa1a31bc367390e34d441a9ce1958ee

    SHA256

    a0430a038e7d879375c9ca5bf94cb440a3b9a002712118a7bccc1ff82f1ea896

    SHA512

    09e7488c138dead45343a79ad0cb37036c5444606cdfd8aa859ee70227a96964376a17f07e03d0fc353708ca9aaf979abf8bc917e6c2d005a0052575e074f531

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\rad71B1E.tmp.dll
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{8EDDEFEF-68E3-4726-BA78-F9F9AB19497A}\NT\0\rad71B1E.tmp.dll
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • C:\Windows\System32\UFfvkEmG\GuxGrBFljvUQ.dll
    Filesize

    300KB

    MD5

    27c6e6bc4b46148fb4dcc6a6a9346914

    SHA1

    065d7e71a66ef077b07ea28d7e26b07ea5a26c86

    SHA256

    aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

    SHA512

    3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

  • memory/872-187-0x0000000000740000-0x000000000076C000-memory.dmp
    Filesize

    176KB

  • memory/872-193-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/2164-139-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
    Filesize

    64KB

  • memory/2164-138-0x00007FF961DC0000-0x00007FF961DD0000-memory.dmp
    Filesize

    64KB

  • memory/2164-133-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/2164-137-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/2164-136-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/2164-134-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB

  • memory/2164-135-0x00007FF9644B0000-0x00007FF9644C0000-memory.dmp
    Filesize

    64KB