Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2023 22:51

General

  • Target

    K-1 03.21.2023.one

  • Size

    280KB

  • MD5

    b1a10568aa1e4a47ad2aa35788edc0af

  • SHA1

    dd6ba6ae1680e4245f5ecc22ee12a18b9e16db2d

  • SHA256

    e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85

  • SHA512

    9dfd246820c9d705bd54f3118d581063ceadfdae04d0cd047dc66e19d6a5c29fee0195e7a5671854d5c9886a37a83f85d7e5aacd5d8c8df1cfa13384e3fa717e

  • SSDEEP

    3072:e57pvc2vetOepE76wtghUVkJlD1HUjCuitewu4UhKg+jbJDDO7UckjjwQV:u1veXwtVElijRLwuzKg+jb1UkUa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\K-1 03.21.2023.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{11BD3AE3-FE9A-446F-A827-C870DF0A2283}\NT\0\output1.js"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\o9cy1qngv\N4XS0dlF0TC.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HfwiLKSUBlpSZHASf\GAoVlWn.dll"
          4⤵
            PID:4228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    3
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      85KB

      MD5

      b85e5767bf5001bd8c48ddad3250d1c0

      SHA1

      8e6f41ef924727493587494e0bf5facc9b40bbd0

      SHA256

      b83680379ac89b857c64e28eb7dfdeda7ebc1d83de5a25799926ad3860fdc0fe

      SHA512

      cb66f3441aeef054fda04c8f60d3e5406cde8ac24da81bd601425de5e4e96292cf9d902a9e7d9e23b45fd9d2d6fff4dcfdb2311963b14fb8cb6eb49a4dee0bc7

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      116KB

      MD5

      ad0358aa96105ca02607a7605f3a1e80

      SHA1

      d64a68d180d675170062ce13014a479ebe1de5d8

      SHA256

      d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

      SHA512

      5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
      Filesize

      41KB

      MD5

      1beb6cb6862e215a84ee058f430b8036

      SHA1

      14562b101e8b0d1826da79bffb88633154c304b7

      SHA256

      31e98a8bfc9d5317f3f3fecd28d23b707756d3c3f106b41ba0570e31920ebc8a

      SHA512

      ef09ffd7ccb1c8a6a033358cfa40c65ba39a5c4c9d987792555e9956301763ab9382a0024070c4dd5f5e96bde8f10231a78a36fb697509cff2380028f4eacd7c

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{11BD3AE3-FE9A-446F-A827-C870DF0A2283}\NT\0\output1.js
      Filesize

      116KB

      MD5

      ad0358aa96105ca02607a7605f3a1e80

      SHA1

      d64a68d180d675170062ce13014a479ebe1de5d8

      SHA256

      d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

      SHA512

      5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

    • C:\Users\Admin\AppData\Local\Temp\jtyvebn20.zip
      Filesize

      946KB

      MD5

      54c20e24d83af81e96896f894c44bedb

      SHA1

      d7f7c581ccde8df1a4ffa40bba0133299dd1b290

      SHA256

      92eb687dded3bd30bf4b7659c6d565db666a3ca6a06e96e4b3389bed65a13235

      SHA512

      c4389b7cd8ebbfe3fd20996ee36cec13a3bedae01aae07d077825f8f76e72aaa3c9c7932d77096cb51a36bbe5f92a6748cf4a7559309793b01cfb3065a372910

    • C:\Users\Admin\AppData\Local\Temp\o9cy1qngv\N4XS0dlF0TC.dll
      Filesize

      506.9MB

      MD5

      7f4fbb91a13198513f3822184e1d6411

      SHA1

      cab313315be6d468f294307ddc0c5caa061da472

      SHA256

      5e08c8a15a3efb4f4ed030c47e98d0436a3facb24b1b81e1c7d6fc4ce0d91065

      SHA512

      6f43212a4f7f118ddeed82b5c958af509da5c6ec3f6257cdda209db773e9367046939b5ff643242ca729cd60d4a3f73c14304c63ee1db47881123f21a0a3d9b4

    • C:\Users\Admin\AppData\Local\Temp\{963215E9-4A87-45F6-9910-3BE0EF979A4B}
      Filesize

      708B

      MD5

      25cc34afeb6ebbe685bb3d34ecf0ed03

      SHA1

      56e158953158721f21a70a523f3364e8989c10ac

      SHA256

      4c25aec7c690c54344e24261ea3e716d475537c3266e3859ca459dc68d7c905d

      SHA512

      efd6761d19db66855139912f3d29db8927035ad7e4ae4904a47748a52c5dfcc21b2cc77beed4befbeb67b1d085791cb3457a8c5bb8f94cc4ce015f09fb3a4134

    • \Users\Admin\AppData\Local\Temp\o9cy1qngv\N4XS0dlF0TC.dll
      Filesize

      506.9MB

      MD5

      7f4fbb91a13198513f3822184e1d6411

      SHA1

      cab313315be6d468f294307ddc0c5caa061da472

      SHA256

      5e08c8a15a3efb4f4ed030c47e98d0436a3facb24b1b81e1c7d6fc4ce0d91065

      SHA512

      6f43212a4f7f118ddeed82b5c958af509da5c6ec3f6257cdda209db773e9367046939b5ff643242ca729cd60d4a3f73c14304c63ee1db47881123f21a0a3d9b4

    • memory/1012-128-0x00007FFE3FE40000-0x00007FFE3FE50000-memory.dmp
      Filesize

      64KB

    • memory/1012-127-0x00007FFE3FE40000-0x00007FFE3FE50000-memory.dmp
      Filesize

      64KB

    • memory/1012-124-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/1012-123-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/1012-122-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/1012-640-0x000001DCE5B00000-0x000001DCE5B2F000-memory.dmp
      Filesize

      188KB

    • memory/1012-121-0x00007FFE43660000-0x00007FFE43670000-memory.dmp
      Filesize

      64KB

    • memory/3836-681-0x00000000026C0000-0x000000000271A000-memory.dmp
      Filesize

      360KB

    • memory/3836-688-0x0000000000B70000-0x0000000000B71000-memory.dmp
      Filesize

      4KB