Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 10:28

General

  • Target

    form.one

  • Size

    262KB

  • MD5

    3f427d1511829d6e4393301502e7e5c9

  • SHA1

    3344d933c20571e6eaa678d316df39bff68448be

  • SHA256

    f0161f52bb7a0fae077cd034428ef249859ecd982d3405a9f38e7c79a311edbf

  • SHA512

    f42ba8137458d1a7185dfc661372c893d97ec1000d4f5831d4b840c5a0c8cde3122e8a17516d46f1d19a5129c6e2b7be35a329f98b06de60733a266161058bd2

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWap:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuVi

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\form.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C5F0ACE8-8E10-4148-BD41-BB66C8B5FFAF}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad3626AC87Fdarrad4DA61B514dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\rad107BF1634dar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll"
          4⤵
          • Loads dropped DLL
          PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C5F0ACE8-8E10-4148-BD41-BB66C8B5FFAF}\NT\0\press to unblock document.vbs
    Filesize

    88KB

    MD5

    9eae6f49a02d6eb9f75af7bbf4349808

    SHA1

    2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

    SHA256

    31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

    SHA512

    37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

  • C:\Users\Admin\AppData\Local\Temp\rad107BF1634dar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll
    Filesize

    31.0MB

    MD5

    a75da6258a0540b2de588136299785f8

    SHA1

    fb0e073eab92211b61a6c76ab8267f9dbd326d5d

    SHA256

    af5c0fea1528133f1137d8dcca0ac9b95c4ab5571d6598bfc143eea8d83a4b0d

    SHA512

    b36d0ae5bb3433baa51a070b862f38bc7b72f42179a11dda9b3c7452b7ca0871d8eb02c76b8a595d13bb1474ec444db6deff26920e931b0e6e2c391617265b5c

  • C:\Users\Admin\AppData\Local\Temp\rad107BF1634dar\E8E3fOMsIqHOmPoKp7K4AJz5dmBl.dll
    Filesize

    22.6MB

    MD5

    232923f4393eacc7b68633a5d4b7d1f6

    SHA1

    d81b191d5ed55758439320326e45bd5b36ef7677

    SHA256

    a5ea58bc4c88a9091b078f4c3b5e9a3f104fa13a134a53f7aaf6a890185dffe0

    SHA512

    401538a60007db4e7ed6196da603f9e74c16ffab12f475416fb70c653b16e1f2d41b7aa41e4187da12c574c0765f53b0ce788d19fa4faaaaf844acb1e5f5b1c4

  • C:\Users\Admin\AppData\Local\Temp\rad3626AC87Fdarrad4DA61B514dar.txt
    Filesize

    61KB

    MD5

    1aa67b0b904cd763bc3818467b021b3c

    SHA1

    687946e6661f96d332b8e57cab5ab2e84ca17071

    SHA256

    0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

    SHA512

    9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

  • C:\Users\Admin\AppData\Local\Temp\radD628E.tmp.zip
    Filesize

    951KB

    MD5

    201268492f67b84d4c6a747a3bb3c5ed

    SHA1

    3d891ff2b5accb39007cc8f9b8bcd1c5dc8e9628

    SHA256

    14730408e69d2edb6ea360dd2528b3d06fc274b2625c129ad15510ec999994ab

    SHA512

    4361c713b5e10f7c587f8aef7d8c694e6c22f2bf9172393359f7f9343e844c9ab7a70c71486416f80148a7cbe0af919c51deacd59460304014966b15eaecaebe

  • memory/320-232-0x0000000001F70000-0x0000000001F71000-memory.dmp
    Filesize

    4KB

  • memory/320-231-0x0000000001FE0000-0x000000000203A000-memory.dmp
    Filesize

    360KB

  • memory/2900-139-0x00007FF9063A0000-0x00007FF9063B0000-memory.dmp
    Filesize

    64KB

  • memory/2900-138-0x00007FF9063A0000-0x00007FF9063B0000-memory.dmp
    Filesize

    64KB

  • memory/2900-137-0x00007FF908B10000-0x00007FF908B20000-memory.dmp
    Filesize

    64KB

  • memory/2900-136-0x00007FF908B10000-0x00007FF908B20000-memory.dmp
    Filesize

    64KB

  • memory/2900-133-0x00007FF908B10000-0x00007FF908B20000-memory.dmp
    Filesize

    64KB

  • memory/2900-135-0x00007FF908B10000-0x00007FF908B20000-memory.dmp
    Filesize

    64KB

  • memory/2900-134-0x00007FF908B10000-0x00007FF908B20000-memory.dmp
    Filesize

    64KB