Resubmissions

20-07-2023 12:00

230720-n6c8psgh7z 6

20-04-2023 11:47

230420-nyb1nsbf5y 1

22-03-2023 11:13

230322-nbvjhaad5s 10

22-03-2023 11:03

230322-m552nagd53 4

22-03-2023 10:57

230322-m18xraac81 10

22-03-2023 10:56

230322-m132haac8z 1

22-03-2023 10:41

230322-mre83sac4v 10

21-03-2023 21:11

230321-z11ycsfb4x 10

Analysis

  • max time kernel
    75s
  • max time network
    76s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 11:13

General

  • Target

    e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85.one

  • Size

    280KB

  • MD5

    b1a10568aa1e4a47ad2aa35788edc0af

  • SHA1

    dd6ba6ae1680e4245f5ecc22ee12a18b9e16db2d

  • SHA256

    e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85

  • SHA512

    9dfd246820c9d705bd54f3118d581063ceadfdae04d0cd047dc66e19d6a5c29fee0195e7a5671854d5c9886a37a83f85d7e5aacd5d8c8df1cfa13384e3fa717e

  • SSDEEP

    3072:e57pvc2vetOepE76wtghUVkJlD1HUjCuitewu4UhKg+jbJDDO7UckjjwQV:u1veXwtVElijRLwuzKg+jb1UkUa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 11 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{F9D797E9-8D74-455A-A313-77C242BCF437}\NT\0\output1.js"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\4g3tkco9w\GULcnOuEPP9Ds5DiY9FsbtSru0ZbH.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5000
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QGPxcjFbqmEVcZb\flZO.dll"
          4⤵
            PID:4132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
      Filesize

      708B

      MD5

      25cc34afeb6ebbe685bb3d34ecf0ed03

      SHA1

      56e158953158721f21a70a523f3364e8989c10ac

      SHA256

      4c25aec7c690c54344e24261ea3e716d475537c3266e3859ca459dc68d7c905d

      SHA512

      efd6761d19db66855139912f3d29db8927035ad7e4ae4904a47748a52c5dfcc21b2cc77beed4befbeb67b1d085791cb3457a8c5bb8f94cc4ce015f09fb3a4134

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      116KB

      MD5

      ad0358aa96105ca02607a7605f3a1e80

      SHA1

      d64a68d180d675170062ce13014a479ebe1de5d8

      SHA256

      d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

      SHA512

      5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
      Filesize

      41KB

      MD5

      1beb6cb6862e215a84ee058f430b8036

      SHA1

      14562b101e8b0d1826da79bffb88633154c304b7

      SHA256

      31e98a8bfc9d5317f3f3fecd28d23b707756d3c3f106b41ba0570e31920ebc8a

      SHA512

      ef09ffd7ccb1c8a6a033358cfa40c65ba39a5c4c9d987792555e9956301763ab9382a0024070c4dd5f5e96bde8f10231a78a36fb697509cff2380028f4eacd7c

    • C:\Users\Admin\AppData\Local\Temp\4g3tkco9w\GULcnOuEPP9Ds5DiY9FsbtSru0ZbH.dll
      Filesize

      92.4MB

      MD5

      6050ae1d5fdc8f368696a4bae6c9f564

      SHA1

      8749f356ff9a6eab0ed8585d33ebe9bfe46f8ead

      SHA256

      91c6722005566b4ee7093adcc7dd6079df3f52203e65ab0094074bb938ff4819

      SHA512

      02a0104af3627c720d5c0d2e503bdb24f136bd691c0997a2f1e1cc5972b8c336cee42225db67add3dbf521d332feb917b3e4e2e15bf156b114c8be074fd3e90a

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{F9D797E9-8D74-455A-A313-77C242BCF437}\NT\0\output1.js
      Filesize

      116KB

      MD5

      ad0358aa96105ca02607a7605f3a1e80

      SHA1

      d64a68d180d675170062ce13014a479ebe1de5d8

      SHA256

      d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

      SHA512

      5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

    • C:\Users\Admin\AppData\Local\Temp\szqadomgx.zip
      Filesize

      968KB

      MD5

      c780f377624705bdc24402a28fc0423a

      SHA1

      b52a54adefc6d73cb0bcec628081b244e7dccaea

      SHA256

      628f0159d165dba94eae60eeb79447eb5cc926fbc933bd9b3db4f239bdfe7776

      SHA512

      0a3ffab8fd0ea90349b7a99888d3bd2309d2c59c7c57f098bc739a62f94cbfe497c1b4f76c8c0276a3f3f956f90db25b601b3763b5809b2585bb8263378a512b

    • C:\Users\Admin\AppData\Local\Temp\{84C510D5-4862-4555-82B6-F8F1E5929302}
      Filesize

      85KB

      MD5

      b85e5767bf5001bd8c48ddad3250d1c0

      SHA1

      8e6f41ef924727493587494e0bf5facc9b40bbd0

      SHA256

      b83680379ac89b857c64e28eb7dfdeda7ebc1d83de5a25799926ad3860fdc0fe

      SHA512

      cb66f3441aeef054fda04c8f60d3e5406cde8ac24da81bd601425de5e4e96292cf9d902a9e7d9e23b45fd9d2d6fff4dcfdb2311963b14fb8cb6eb49a4dee0bc7

    • \Users\Admin\AppData\Local\Temp\4g3tkco9w\GULcnOuEPP9Ds5DiY9FsbtSru0ZbH.dll
      Filesize

      91.4MB

      MD5

      27471aa5ea78dae8fc9407d4a2d1941c

      SHA1

      a5a44401a4230dca13c408d5b3088f8ff9a7014b

      SHA256

      d322f025655d41569cb611cfeb90de043e4fca4472199d738138df9f90f042db

      SHA512

      258f7be01d5dea8995d3ea5685b9ac5f23cbde38d6689a6a4d961aafa9b70e2372e65d44f79ff07fb829d7a82e69a7332a8e13cde84d47aba7b5e99e448c6974

    • memory/2440-128-0x00007FFBD03B0000-0x00007FFBD03C0000-memory.dmp
      Filesize

      64KB

    • memory/2440-127-0x00007FFBD03B0000-0x00007FFBD03C0000-memory.dmp
      Filesize

      64KB

    • memory/2440-124-0x00007FFBD38F0000-0x00007FFBD3900000-memory.dmp
      Filesize

      64KB

    • memory/2440-618-0x000001BDAA0A0000-0x000001BDAA0CF000-memory.dmp
      Filesize

      188KB

    • memory/2440-123-0x00007FFBD38F0000-0x00007FFBD3900000-memory.dmp
      Filesize

      64KB

    • memory/2440-121-0x00007FFBD38F0000-0x00007FFBD3900000-memory.dmp
      Filesize

      64KB

    • memory/2440-122-0x00007FFBD38F0000-0x00007FFBD3900000-memory.dmp
      Filesize

      64KB

    • memory/5000-684-0x0000000002BC0000-0x0000000002C1A000-memory.dmp
      Filesize

      360KB

    • memory/5000-691-0x0000000001060000-0x0000000001061000-memory.dmp
      Filesize

      4KB