Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    16-03-2023 09:19

General

  • Target

    List-69356219.one

  • Size

    130KB

  • MD5

    1556972fc1eb8d13791e9e3557de2422

  • SHA1

    3fe2e322c645b24763fb0f7a54bf73b1e44cab45

  • SHA256

    5f3c9828be1684477a5c8000d8c2b973384e2e1b0b434f6cab9971fc6f204386

  • SHA512

    854279e20cca59ed63bc9c8c6e51abe23463247fb09a64cf5e3a64d38b22fb57664ccf8e0e59374a13e3056de7896c42a715639b599279e1350b9c4b5d19ee30

  • SSDEEP

    3072:PrfWMINYf3K19kzCnEEQvSMVnte8ZP1Y6J0cTgGv:d6nInM8TXJ5v

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\List-69356219.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\click.wsf"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\radA380D.tmp.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3928
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SefXXvPyEhlsPCkS\poWGzKkUxitYV.dll"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:4948
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3680
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      61KB

      MD5

      45282862aeb428ffb5d4986704a8f4d5

      SHA1

      fa2b0a82f3ca6bc7c00704556c9494b303613972

      SHA256

      af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

      SHA512

      db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
      Filesize

      48KB

      MD5

      b7fc313714edd7866f4c76527282c2b5

      SHA1

      c86217b46956933fae4a30483a63b33f34b8c503

      SHA256

      b6d25f5eb52d5c24ef6c325bd25f18e413f3e23d20413a3693749275ba4b192c

      SHA512

      038a73b7a69dd976c964f1538f5b4f7c6c64721e4f2f1a831815598faae84cac53305c03f5cea6e66acdc110a9a5117eee191345ea004b9576c752122f8d88f7

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BP.bin
      Filesize

      9B

      MD5

      07f5a0cffd9b2616ea44fb90ccc04480

      SHA1

      641b12c5ffa1a31bc367390e34d441a9ce1958ee

      SHA256

      a0430a038e7d879375c9ca5bf94cb440a3b9a002712118a7bccc1ff82f1ea896

      SHA512

      09e7488c138dead45343a79ad0cb37036c5444606cdfd8aa859ee70227a96964376a17f07e03d0fc353708ca9aaf979abf8bc917e6c2d005a0052575e074f531

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\click.wsf
      Filesize

      61KB

      MD5

      45282862aeb428ffb5d4986704a8f4d5

      SHA1

      fa2b0a82f3ca6bc7c00704556c9494b303613972

      SHA256

      af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

      SHA512

      db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\click.wsf
      Filesize

      9B

      MD5

      07f5a0cffd9b2616ea44fb90ccc04480

      SHA1

      641b12c5ffa1a31bc367390e34d441a9ce1958ee

      SHA256

      a0430a038e7d879375c9ca5bf94cb440a3b9a002712118a7bccc1ff82f1ea896

      SHA512

      09e7488c138dead45343a79ad0cb37036c5444606cdfd8aa859ee70227a96964376a17f07e03d0fc353708ca9aaf979abf8bc917e6c2d005a0052575e074f531

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\radA380D.tmp.dll
      Filesize

      300KB

      MD5

      27c6e6bc4b46148fb4dcc6a6a9346914

      SHA1

      065d7e71a66ef077b07ea28d7e26b07ea5a26c86

      SHA256

      aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

      SHA512

      3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{B5A913FE-F394-45F9-BF4F-CF44B72BB1A1}\NT\0\radA380D.tmp.dll
      Filesize

      300KB

      MD5

      27c6e6bc4b46148fb4dcc6a6a9346914

      SHA1

      065d7e71a66ef077b07ea28d7e26b07ea5a26c86

      SHA256

      aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

      SHA512

      3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

    • C:\Windows\System32\SefXXvPyEhlsPCkS\poWGzKkUxitYV.dll
      Filesize

      300KB

      MD5

      27c6e6bc4b46148fb4dcc6a6a9346914

      SHA1

      065d7e71a66ef077b07ea28d7e26b07ea5a26c86

      SHA256

      aa57889a91be96c5b5cae185792f5ad76eb5248abb66344a740266a1c297cfd7

      SHA512

      3b50da2b20c50c07d9ad916623ee9da5455f2724567a171943959226dee18bc359de10f0638a34b50c51ba7e539f4845167f52b9f083966dd8a3f3a3454bba26

    • memory/1408-247-0x000002623C290000-0x000002623C2A0000-memory.dmp
      Filesize

      64KB

    • memory/1408-290-0x00000262445D0000-0x00000262445D1000-memory.dmp
      Filesize

      4KB

    • memory/1408-313-0x0000026244730000-0x0000026244731000-memory.dmp
      Filesize

      4KB

    • memory/1408-311-0x0000026244700000-0x0000026244701000-memory.dmp
      Filesize

      4KB

    • memory/1408-299-0x0000026244500000-0x0000026244501000-memory.dmp
      Filesize

      4KB

    • memory/1408-296-0x00000262445C0000-0x00000262445C1000-memory.dmp
      Filesize

      4KB

    • memory/1408-293-0x00000262445D0000-0x00000262445D1000-memory.dmp
      Filesize

      4KB

    • memory/1408-291-0x00000262445C0000-0x00000262445C1000-memory.dmp
      Filesize

      4KB

    • memory/1408-289-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-288-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-263-0x000002623C390000-0x000002623C3A0000-memory.dmp
      Filesize

      64KB

    • memory/1408-279-0x0000026244980000-0x0000026244981000-memory.dmp
      Filesize

      4KB

    • memory/1408-280-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-281-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-282-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-283-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-284-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-285-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-286-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/1408-287-0x0000026244990000-0x0000026244991000-memory.dmp
      Filesize

      4KB

    • memory/3812-133-0x00007FF809B10000-0x00007FF809B20000-memory.dmp
      Filesize

      64KB

    • memory/3812-134-0x00007FF809B10000-0x00007FF809B20000-memory.dmp
      Filesize

      64KB

    • memory/3812-139-0x00007FF8071B0000-0x00007FF8071C0000-memory.dmp
      Filesize

      64KB

    • memory/3812-135-0x00007FF809B10000-0x00007FF809B20000-memory.dmp
      Filesize

      64KB

    • memory/3812-136-0x00007FF809B10000-0x00007FF809B20000-memory.dmp
      Filesize

      64KB

    • memory/3812-137-0x00007FF809B10000-0x00007FF809B20000-memory.dmp
      Filesize

      64KB

    • memory/3812-138-0x00007FF8071B0000-0x00007FF8071C0000-memory.dmp
      Filesize

      64KB

    • memory/3928-194-0x0000000001200000-0x0000000001201000-memory.dmp
      Filesize

      4KB

    • memory/3928-188-0x0000000002CC0000-0x0000000002CEC000-memory.dmp
      Filesize

      176KB