Analysis

  • max time kernel
    26s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 06:07

General

  • Target

    2023-03-23_1505.one

  • Size

    262KB

  • MD5

    4e8a14f888dd06b21624e31e8c9559a8

  • SHA1

    9fa48aaa1d2412aa48e995ddd2d6945177e37200

  • SHA256

    a57480134f4970dc95e23b1269511d958c8e3733ead481325d56a0d7be40dab9

  • SHA512

    477f221bbfb4d3ffad01525f00959eb94d0a6d9416bc8ed84a184589d6816cdc696afd3af2348978f6b1e4f61938d8e8fafef56faf4b31d1858539a38f6fd782

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWai:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuVN

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\2023-03-23_1505.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C7AD9ABE-3C58-4923-8FE7-66666B357851}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad4817416EBdarradF7E488B40dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radF48D4C353dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4672
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UIGBKhbrPNDe\tOQRuZFDKvdfYvgD.dll"
            5⤵
              PID:3484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
      Filesize

      75KB

      MD5

      f776dd0f1ae059fcf295ade6c5495080

      SHA1

      ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

      SHA256

      2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

      SHA512

      2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C7AD9ABE-3C58-4923-8FE7-66666B357851}\NT\0\press to unblock document.vbs
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Temp\rad4817416EBdarradF7E488B40dar.txt
      Filesize

      61KB

      MD5

      1aa67b0b904cd763bc3818467b021b3c

      SHA1

      687946e6661f96d332b8e57cab5ab2e84ca17071

      SHA256

      0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

      SHA512

      9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

    • C:\Users\Admin\AppData\Local\Temp\radF3BA5.tmp.zip
      Filesize

      978KB

      MD5

      3ec767cab679eca07991fc26b59f1358

      SHA1

      83057ee30c8e00645cd163305b2d5039df009710

      SHA256

      5f8ab1523e25f5d9724130e44a3c960aa04b04ed6bfcd19f20d709265096a0fe

      SHA512

      93217ddfdf7185ac95241556005a2cf8eae5605def7e754485cf37aa33502b4f55d2fa9aa26ea383960fd6b5b521c18c0ee944e86e706b994ca11443faf87d8a

    • C:\Users\Admin\AppData\Local\Temp\radF48D4C353dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
      Filesize

      21.8MB

      MD5

      bc9b933ffdb02ab5e1e6696c28f711cc

      SHA1

      3148480fb34bf40e3effb0793801571454c91566

      SHA256

      e4efbdb2f3ddf669f897a6d090a67f73f288af71b9c41dcef35a0d76ef547852

      SHA512

      7952870d18721e23c0bec12b24d7bfed82f0adb20d066bedb49056d1ba735855b27d39b2b7667dfc10a6fa7c272aee5eb06a43ec212a56675c25d9f49b10050a

    • C:\Users\Admin\AppData\Local\Temp\radF48D4C353dar\v2Re3nYgCgDUSebDyIYzypaLhqquXlX.dll
      Filesize

      20.6MB

      MD5

      f5c517194a05eff826ed5c91cdbf4a51

      SHA1

      6174acf5123174bb03401020ae8f5b1a87ca20b0

      SHA256

      1921ac03395a8f190c2d3b471040dbbf413d573778750b12fbe447035e243e6f

      SHA512

      ce09323854a52cf36a83afd3fea519a072578b80285347cd3a84c1558bc3f1f3f23ac7544917c1be8727d101e11fdb27dbed4988532d3b157f336186491dafc2

    • C:\Windows\System32\UIGBKhbrPNDe\tOQRuZFDKvdfYvgD.dll
      Filesize

      14.6MB

      MD5

      ce83f2e74abc3f7c5fd5e6fa9f616528

      SHA1

      8dbe3d0e45fcb32f56611b32bb2b8fd384fc41e0

      SHA256

      eb43c63cc52c64af214c05d661967ecdac0075dcfe1bf43347703298db3fad5b

      SHA512

      fd5f391b074de149bc1f06e19093dd8e1b4f27618aa4d72b3d8915d33c2bc28a58295b80d8345e7896fc144c7af175f39ddd7e8235d2d46486f68a802d245cf2

    • memory/2016-139-0x00007FFAB9070000-0x00007FFAB9080000-memory.dmp
      Filesize

      64KB

    • memory/2016-138-0x00007FFAB9070000-0x00007FFAB9080000-memory.dmp
      Filesize

      64KB

    • memory/2016-137-0x00007FFABB730000-0x00007FFABB740000-memory.dmp
      Filesize

      64KB

    • memory/2016-136-0x00007FFABB730000-0x00007FFABB740000-memory.dmp
      Filesize

      64KB

    • memory/2016-135-0x00007FFABB730000-0x00007FFABB740000-memory.dmp
      Filesize

      64KB

    • memory/2016-134-0x00007FFABB730000-0x00007FFABB740000-memory.dmp
      Filesize

      64KB

    • memory/2016-133-0x00007FFABB730000-0x00007FFABB740000-memory.dmp
      Filesize

      64KB

    • memory/4672-224-0x00000000024A0000-0x00000000024FA000-memory.dmp
      Filesize

      360KB

    • memory/4672-225-0x0000000002410000-0x0000000002411000-memory.dmp
      Filesize

      4KB