Resubmissions

23-03-2023 05:57

230323-gnm7mafg81 10

23-03-2023 05:53

230323-glkcysdh33 1

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 05:57

General

  • Target

    J38845745999359XJM.one

  • Size

    262KB

  • MD5

    70911c5d01f470388a212abff782ae32

  • SHA1

    4e32b87c7e9030871624a1e5d65561aca897a949

  • SHA256

    7092ecf3ccb2907795c666f681bd988ec853a479a8469a5b08a9d6f6df0907e4

  • SHA512

    adcb740756b7cf1bebac432ea00ccb2586c5d5a47c94cd4f938ba4e78b1600f372949214fbc4a4c49ce9acf97bd8de4f189f621504644ab332be6e5eba2fa728

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaE:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuVD

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\J38845745999359XJM.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{688A91F3-A4D2-4A1C-A22A-6CFF75D089CD}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad4A0918560darradF2F3F3FC9dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radEB93D3259dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VOUsZG\NeHm.dll"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{688A91F3-A4D2-4A1C-A22A-6CFF75D089CD}\NT\0\press to unblock document.vbs
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Users\Admin\AppData\Local\Temp\rad4A0918560darradF2F3F3FC9dar.txt
    Filesize

    61KB

    MD5

    1aa67b0b904cd763bc3818467b021b3c

    SHA1

    687946e6661f96d332b8e57cab5ab2e84ca17071

    SHA256

    0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

    SHA512

    9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

  • C:\Users\Admin\AppData\Local\Temp\radC3D07.tmp.zip
    Filesize

    978KB

    MD5

    3ec767cab679eca07991fc26b59f1358

    SHA1

    83057ee30c8e00645cd163305b2d5039df009710

    SHA256

    5f8ab1523e25f5d9724130e44a3c960aa04b04ed6bfcd19f20d709265096a0fe

    SHA512

    93217ddfdf7185ac95241556005a2cf8eae5605def7e754485cf37aa33502b4f55d2fa9aa26ea383960fd6b5b521c18c0ee944e86e706b994ca11443faf87d8a

  • C:\Users\Admin\AppData\Local\Temp\radEB93D3259dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
    Filesize

    538.9MB

    MD5

    50150db8010ddc87150cb8445f45d270

    SHA1

    ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

    SHA256

    f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

    SHA512

    6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

  • C:\Users\Admin\AppData\Local\Temp\radEB93D3259dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
    Filesize

    538.9MB

    MD5

    50150db8010ddc87150cb8445f45d270

    SHA1

    ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

    SHA256

    f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

    SHA512

    6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

  • C:\Users\Admin\AppData\Local\Temp\{487CBD00-5AFC-4DBB-867F-E30E30E5EF87}
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Windows\System32\VOUsZG\NeHm.dll
    Filesize

    538.9MB

    MD5

    50150db8010ddc87150cb8445f45d270

    SHA1

    ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

    SHA256

    f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

    SHA512

    6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

  • memory/2112-137-0x00007FF8DEE70000-0x00007FF8DEE80000-memory.dmp
    Filesize

    64KB

  • memory/2112-134-0x00007FF8DEE70000-0x00007FF8DEE80000-memory.dmp
    Filesize

    64KB

  • memory/2112-135-0x00007FF8DEE70000-0x00007FF8DEE80000-memory.dmp
    Filesize

    64KB

  • memory/2112-133-0x00007FF8DEE70000-0x00007FF8DEE80000-memory.dmp
    Filesize

    64KB

  • memory/2112-136-0x00007FF8DEE70000-0x00007FF8DEE80000-memory.dmp
    Filesize

    64KB

  • memory/2112-138-0x00007FF8DC540000-0x00007FF8DC550000-memory.dmp
    Filesize

    64KB

  • memory/2112-139-0x00007FF8DC540000-0x00007FF8DC550000-memory.dmp
    Filesize

    64KB

  • memory/2744-222-0x0000000002D50000-0x0000000002DAA000-memory.dmp
    Filesize

    360KB

  • memory/2744-226-0x0000000001320000-0x0000000001321000-memory.dmp
    Filesize

    4KB