Resubmissions

23-03-2023 08:41

230323-klg5dage5z 10

23-03-2023 06:15

230323-g1eq1sea33 10

22-03-2023 21:23

230322-z8fbmabd75 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 08:41

General

  • Target

    info_0.one

  • Size

    261KB

  • MD5

    9933577fa741233071f0714d7fbffbff

  • SHA1

    ebd87f765c4e82c02a6cdd590b74a322f8457450

  • SHA256

    8fd4f59a30ef77ddf94cfb61d50212c8604316634c26e2bd0849494cba8da1af

  • SHA512

    a840f6806a5dfedfdd2b7504748edb2e5dca171bb4cba2e69850a30bb5d0389abe2259c87cbdf91a6e3d844f02baedb0aaf1ceefc388ebd806f2928fc0064630

  • SSDEEP

    3072:xXzeHrBwsHzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaBtuXj:FeHrBwsYXm5ZGa3vRXm5ZGa3v2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\info_0.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{CC9DABD5-6D08-4DAA-ABB9-2D126CCDD78A}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad5916646C2darradCEB3DFC24dar.txt
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radF2F168631dar\nFh80L3UHKPNSIfOpj88bjBU8E.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DjmrUfLMImQnZWk\kxOUatyaAVWqTixy.dll"
            5⤵
              PID:4340
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{CC9DABD5-6D08-4DAA-ABB9-2D126CCDD78A}\NT\1\press to unblock document.vbs"
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Windows\System32\wscript.exe
          "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad6E81C8204darrad94D8C5A42dar.txt
          3⤵
          • Blocklisted process makes network request
          PID:4280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    3
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      89KB

      MD5

      7559f0ff4f7e58ed031fe0b4438f4c57

      SHA1

      e2225573a8877c057319e10029fd85b0a51375a8

      SHA256

      73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

      SHA512

      252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{CC9DABD5-6D08-4DAA-ABB9-2D126CCDD78A}\NT\0\press to unblock document.vbs
      Filesize

      89KB

      MD5

      7559f0ff4f7e58ed031fe0b4438f4c57

      SHA1

      e2225573a8877c057319e10029fd85b0a51375a8

      SHA256

      73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

      SHA512

      252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{CC9DABD5-6D08-4DAA-ABB9-2D126CCDD78A}\NT\1\press to unblock document.vbs
      Filesize

      89KB

      MD5

      7559f0ff4f7e58ed031fe0b4438f4c57

      SHA1

      e2225573a8877c057319e10029fd85b0a51375a8

      SHA256

      73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

      SHA512

      252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

    • C:\Users\Admin\AppData\Local\Temp\rad190D9.tmp.zip
      Filesize

      978KB

      MD5

      a2692016699a47d09735369793df906c

      SHA1

      cc6b65cb547b1b49cf27882647b1bafa0938e6d4

      SHA256

      3261a2b44fca9acbd3a1ee26e16207306d792bac2bbcd5087f017c36589d2f4c

      SHA512

      80e9c11fc5c02672144148f4fc81c621f7b82c94839dbca5c61b07bbeef7c436a89cff1078726285648a0042b05ccc8a483596d86bd958131ce7b420e796fca7

    • C:\Users\Admin\AppData\Local\Temp\rad5916646C2darradCEB3DFC24dar.txt
      Filesize

      61KB

      MD5

      958eb4fa0bfca295216cd6027977fcb8

      SHA1

      0bc88fb4229a73152b2c33750dd5b5be52fcf287

      SHA256

      9b32ca5d8a34ae2351bc68500fb6929468c42d0ddda53fba5676410beab6d498

      SHA512

      4e4e2d84ce82eaa222180e86a2feaa7fdb19108d227ca922c69d30e30ef1ed463c41d540c25f604edd04be86f8490ae8570d2b67a97e0f9f45d048954d32787f

    • C:\Users\Admin\AppData\Local\Temp\rad6E81C8204darrad94D8C5A42dar.txt
      Filesize

      61KB

      MD5

      958eb4fa0bfca295216cd6027977fcb8

      SHA1

      0bc88fb4229a73152b2c33750dd5b5be52fcf287

      SHA256

      9b32ca5d8a34ae2351bc68500fb6929468c42d0ddda53fba5676410beab6d498

      SHA512

      4e4e2d84ce82eaa222180e86a2feaa7fdb19108d227ca922c69d30e30ef1ed463c41d540c25f604edd04be86f8490ae8570d2b67a97e0f9f45d048954d32787f

    • C:\Users\Admin\AppData\Local\Temp\radF2F168631dar\nFh80L3UHKPNSIfOpj88bjBU8E.dll
      Filesize

      538.9MB

      MD5

      50150db8010ddc87150cb8445f45d270

      SHA1

      ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

      SHA256

      f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

      SHA512

      6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

    • C:\Users\Admin\AppData\Local\Temp\{3E932765-7D51-4B05-B442-1B144504D468}
      Filesize

      75KB

      MD5

      f776dd0f1ae059fcf295ade6c5495080

      SHA1

      ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

      SHA256

      2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

      SHA512

      2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

    • \Users\Admin\AppData\Local\Temp\radF2F168631dar\nFh80L3UHKPNSIfOpj88bjBU8E.dll
      Filesize

      538.9MB

      MD5

      50150db8010ddc87150cb8445f45d270

      SHA1

      ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

      SHA256

      f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

      SHA512

      6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

    • memory/2580-128-0x00007FFDFB3E0000-0x00007FFDFB3F0000-memory.dmp
      Filesize

      64KB

    • memory/2580-121-0x00007FFDFDF30000-0x00007FFDFDF40000-memory.dmp
      Filesize

      64KB

    • memory/2580-127-0x00007FFDFB3E0000-0x00007FFDFB3F0000-memory.dmp
      Filesize

      64KB

    • memory/2580-124-0x00007FFDFDF30000-0x00007FFDFDF40000-memory.dmp
      Filesize

      64KB

    • memory/2580-123-0x00007FFDFDF30000-0x00007FFDFDF40000-memory.dmp
      Filesize

      64KB

    • memory/2580-122-0x00007FFDFDF30000-0x00007FFDFDF40000-memory.dmp
      Filesize

      64KB

    • memory/4412-674-0x0000000002620000-0x000000000267A000-memory.dmp
      Filesize

      360KB

    • memory/4412-682-0x0000000000B90000-0x0000000000B91000-memory.dmp
      Filesize

      4KB

    • memory/4796-676-0x0000021BE0370000-0x0000021BE04A1000-memory.dmp
      Filesize

      1.2MB

    • memory/4796-681-0x0000021BE1600000-0x0000021BE1663000-memory.dmp
      Filesize

      396KB