Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 00:15

General

  • Target

    Report.one

  • Size

    261KB

  • MD5

    9c10e19f3ab98d4bcc6212305ea34877

  • SHA1

    e635460a899d62ce52ccb990559c0b0aac2681d1

  • SHA256

    dd76dcdda2be281f86812c5063bbe547b512037036959363c5de147fc5e1e32e

  • SHA512

    02795d7b4b1b9686f80a250beca5b97ff7376466f223f9516bc8fde05911054d12904fc4830ede00356e8066d8a35ed1940ba982a178cf7592d445e5eb636f2e

  • SSDEEP

    3072:xXzeHrBwsHzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaBtuXL:FeHrBwsYXm5ZGa3vRXm5ZGa3vy

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\Report.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{084730AF-E073-4E82-8F05-EC10ECB5EAD7}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad0BBDF23CAdarradF5B0C3528dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\rad064DA7DB0dar\oTNVpt9JKNW2bES7bG.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PiwuGviJIlmU\IpTwSHWgYSAX.dll"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    89KB

    MD5

    7559f0ff4f7e58ed031fe0b4438f4c57

    SHA1

    e2225573a8877c057319e10029fd85b0a51375a8

    SHA256

    73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

    SHA512

    252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{084730AF-E073-4E82-8F05-EC10ECB5EAD7}\NT\0\press to unblock document.vbs
    Filesize

    89KB

    MD5

    7559f0ff4f7e58ed031fe0b4438f4c57

    SHA1

    e2225573a8877c057319e10029fd85b0a51375a8

    SHA256

    73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

    SHA512

    252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

  • C:\Users\Admin\AppData\Local\Temp\rad064DA7DB0dar\oTNVpt9JKNW2bES7bG.dll
    Filesize

    503.9MB

    MD5

    bd02f866091a97e01272f955e68702b7

    SHA1

    c65d29710a3798e779696d6261c4189f6bc4bf40

    SHA256

    d64db9a8548f570a24b4f5335dfaed9ff7b0ca688f10024a3e631e0fa6527fbe

    SHA512

    9953f5e241be0cca64e7b0cc56ddfc517bd93cb401582270a21bb13edeb4d43620401ab69e374a8e8f124872aa911487d9b00907c3b9f318f372b28a8f1a115d

  • C:\Users\Admin\AppData\Local\Temp\rad064DA7DB0dar\oTNVpt9JKNW2bES7bG.dll
    Filesize

    503.9MB

    MD5

    bd02f866091a97e01272f955e68702b7

    SHA1

    c65d29710a3798e779696d6261c4189f6bc4bf40

    SHA256

    d64db9a8548f570a24b4f5335dfaed9ff7b0ca688f10024a3e631e0fa6527fbe

    SHA512

    9953f5e241be0cca64e7b0cc56ddfc517bd93cb401582270a21bb13edeb4d43620401ab69e374a8e8f124872aa911487d9b00907c3b9f318f372b28a8f1a115d

  • C:\Users\Admin\AppData\Local\Temp\rad0BBDF23CAdarradF5B0C3528dar.txt
    Filesize

    61KB

    MD5

    958eb4fa0bfca295216cd6027977fcb8

    SHA1

    0bc88fb4229a73152b2c33750dd5b5be52fcf287

    SHA256

    9b32ca5d8a34ae2351bc68500fb6929468c42d0ddda53fba5676410beab6d498

    SHA512

    4e4e2d84ce82eaa222180e86a2feaa7fdb19108d227ca922c69d30e30ef1ed463c41d540c25f604edd04be86f8490ae8570d2b67a97e0f9f45d048954d32787f

  • C:\Users\Admin\AppData\Local\Temp\radDB635.tmp.zip
    Filesize

    943KB

    MD5

    2c39e10d23ea4f2cff3adac4587b96f6

    SHA1

    cf65d6f17d48d8da29256bcf3738bef89b95f4ad

    SHA256

    49dc41eeefcdf88861e27edab7765270f29823dd24c871d16478c05072c14fb7

    SHA512

    6b2cbbcb19420b2ee78d04b01f8028bb3c460515926f29e8508462f10f7a160327a06e839ea30722a2998d320eef4266fb3820ac76c1ac0ea6f93570f113dbb0

  • C:\Windows\System32\PiwuGviJIlmU\IpTwSHWgYSAX.dll
    Filesize

    503.9MB

    MD5

    bd02f866091a97e01272f955e68702b7

    SHA1

    c65d29710a3798e779696d6261c4189f6bc4bf40

    SHA256

    d64db9a8548f570a24b4f5335dfaed9ff7b0ca688f10024a3e631e0fa6527fbe

    SHA512

    9953f5e241be0cca64e7b0cc56ddfc517bd93cb401582270a21bb13edeb4d43620401ab69e374a8e8f124872aa911487d9b00907c3b9f318f372b28a8f1a115d

  • memory/1444-225-0x0000000002E20000-0x0000000002E7A000-memory.dmp
    Filesize

    360KB

  • memory/1444-226-0x00000000015B0000-0x00000000015B1000-memory.dmp
    Filesize

    4KB

  • memory/3176-139-0x00007FFA07280000-0x00007FFA07290000-memory.dmp
    Filesize

    64KB

  • memory/3176-138-0x00007FFA07280000-0x00007FFA07290000-memory.dmp
    Filesize

    64KB

  • memory/3176-137-0x00007FFA09910000-0x00007FFA09920000-memory.dmp
    Filesize

    64KB

  • memory/3176-182-0x00000211AC470000-0x00000211AC4B9000-memory.dmp
    Filesize

    292KB

  • memory/3176-136-0x00007FFA09910000-0x00007FFA09920000-memory.dmp
    Filesize

    64KB

  • memory/3176-133-0x00007FFA09910000-0x00007FFA09920000-memory.dmp
    Filesize

    64KB

  • memory/3176-135-0x00007FFA09910000-0x00007FFA09920000-memory.dmp
    Filesize

    64KB

  • memory/3176-134-0x00007FFA09910000-0x00007FFA09920000-memory.dmp
    Filesize

    64KB