Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 18:59

General

  • Target

    info_0.one

  • Size

    261KB

  • MD5

    9933577fa741233071f0714d7fbffbff

  • SHA1

    ebd87f765c4e82c02a6cdd590b74a322f8457450

  • SHA256

    8fd4f59a30ef77ddf94cfb61d50212c8604316634c26e2bd0849494cba8da1af

  • SHA512

    a840f6806a5dfedfdd2b7504748edb2e5dca171bb4cba2e69850a30bb5d0389abe2259c87cbdf91a6e3d844f02baedb0aaf1ceefc388ebd806f2928fc0064630

  • SSDEEP

    3072:xXzeHrBwsHzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaBtuXj:FeHrBwsYXm5ZGa3vRXm5ZGa3v2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\info_0.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C68F0776-D202-4248-9A3F-976183834E69}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\radDDB994903darradA2CCC7214dar.txt
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Windows\System32\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\radEF37FCFEFdar\NuXIoFR.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HiepPRCdAII\bdbobTntKZvcvhK.dll"
            5⤵
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    89KB

    MD5

    7559f0ff4f7e58ed031fe0b4438f4c57

    SHA1

    e2225573a8877c057319e10029fd85b0a51375a8

    SHA256

    73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

    SHA512

    252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{C68F0776-D202-4248-9A3F-976183834E69}\NT\0\press to unblock document.vbs
    Filesize

    89KB

    MD5

    7559f0ff4f7e58ed031fe0b4438f4c57

    SHA1

    e2225573a8877c057319e10029fd85b0a51375a8

    SHA256

    73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

    SHA512

    252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

  • C:\Users\Admin\AppData\Local\Temp\rad3B13D.tmp.zip
    Filesize

    967KB

    MD5

    8a40621c8c5d139bd90e990b39d7f2d4

    SHA1

    670a5176ac617022570ff70571f0f31d41e122c8

    SHA256

    619c2370666dc25b8cfb1305a00915b92b9b431538b95b2dd1bfdbc8a7bd48f1

    SHA512

    64db60cd89d23b0b9f83b9b8c641475d2a1f253f4393d152baa2bf34336b05393fdf179b827638c551c4561665140964778ee6a8d761aeebd98117e076eb5434

  • C:\Users\Admin\AppData\Local\Temp\radDDB994903darradA2CCC7214dar.txt
    Filesize

    61KB

    MD5

    958eb4fa0bfca295216cd6027977fcb8

    SHA1

    0bc88fb4229a73152b2c33750dd5b5be52fcf287

    SHA256

    9b32ca5d8a34ae2351bc68500fb6929468c42d0ddda53fba5676410beab6d498

    SHA512

    4e4e2d84ce82eaa222180e86a2feaa7fdb19108d227ca922c69d30e30ef1ed463c41d540c25f604edd04be86f8490ae8570d2b67a97e0f9f45d048954d32787f

  • C:\Users\Admin\AppData\Local\Temp\radEF37FCFEFdar\NuXIoFR.dll
    Filesize

    472.1MB

    MD5

    af9a041aa737e0120ab345a4710ce6a5

    SHA1

    a3dc06125cb7f10f2c68ff20e2f78d4dcf635e49

    SHA256

    63d611da004a375bc1069694cefb4c2c9792243008d80012c628b5dc59da8b7c

    SHA512

    b00c3f3380daf65f73bf314b260c968a99066c11ef7139f538eb98586bb493cdf63c1064d2d464b945726c27685c8c788e37219ed1681cdbd9af6cbb54148627

  • C:\Users\Admin\AppData\Local\Temp\radEF37FCFEFdar\NuXIoFR.dll
    Filesize

    460.9MB

    MD5

    aafe4eed05c179a5ae793976cc3f2f2c

    SHA1

    2c18c6dbfcf6f3e9d6087862bc5fafa82e9002ea

    SHA256

    b3661fa056d129c71486265c2540466fdf1cc19c78f4ea44f6e973c3654e4d14

    SHA512

    3ce8e0cc5f81716cd2523a781d1c1fb52c56a1b4a0a4a7d40ec141f6830000ba94115b68c2016d3d0609cbd058803692f5f7c9288576bf5c354ea8f5f0130d37

  • C:\Users\Admin\AppData\Local\Temp\{802253A3-239C-453C-B9F6-D03CDC625EAF}
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Windows\System32\HiepPRCdAII\bdbobTntKZvcvhK.dll
    Filesize

    451.7MB

    MD5

    48bb56f9c8522ab266747008c80b620f

    SHA1

    5a118c335f67e0f3a14406320d213c304cfc6128

    SHA256

    90df40fa803e310a27a573d9c677fbe2122df8bd04188cc2125b98f49373a038

    SHA512

    4d6c2cfd099039ea13dbb779fd8b0e664a595489ea28a865303503471d388b3acc118e6834062d9fe232e5438023c80d1710b6d3211c801da66501ae348fd7a9

  • memory/3048-136-0x00007FFC2CE10000-0x00007FFC2CE20000-memory.dmp
    Filesize

    64KB

  • memory/3048-134-0x00007FFC2CE10000-0x00007FFC2CE20000-memory.dmp
    Filesize

    64KB

  • memory/3048-135-0x00007FFC2CE10000-0x00007FFC2CE20000-memory.dmp
    Filesize

    64KB

  • memory/3048-133-0x00007FFC2CE10000-0x00007FFC2CE20000-memory.dmp
    Filesize

    64KB

  • memory/3048-137-0x00007FFC2CE10000-0x00007FFC2CE20000-memory.dmp
    Filesize

    64KB

  • memory/3048-139-0x00007FFC2A730000-0x00007FFC2A740000-memory.dmp
    Filesize

    64KB

  • memory/3048-138-0x00007FFC2A730000-0x00007FFC2A740000-memory.dmp
    Filesize

    64KB

  • memory/4464-226-0x00000000029F0000-0x0000000002A4A000-memory.dmp
    Filesize

    360KB

  • memory/4464-230-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB