Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 15:38

General

  • Target

    radAE350F526darrad03CD1DD15dar.txt.vbs

  • Size

    61KB

  • MD5

    1aa67b0b904cd763bc3818467b021b3c

  • SHA1

    687946e6661f96d332b8e57cab5ab2e84ca17071

  • SHA256

    0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

  • SHA512

    9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

  • SSDEEP

    768:HQHbqT4F4APFXrWR5EhJfKV74+EphFD9uSbtyWCUAOA9:HQHbh4AtXrFfKGFDPtyWC/9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\radAE350F526darrad03CD1DD15dar.txt.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" "C:\Users\Admin\AppData\Local\Temp\rad9306CC27Fdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YkPeNWdGQcsQdviSN\LVFVHfgqInUD.dll"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rad9306CC27Fdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll
    Filesize

    518.9MB

    MD5

    8d4ae113a4228abb787118fa7f080f07

    SHA1

    06484d09a45370765db7eec6a2998551215806f2

    SHA256

    5418335875ee09905dc49a03b4b38dbfa70c5902ec022814d45ec028be3b2975

    SHA512

    0944be85227173360689b18cc6bc58b7cc7017bba6291ad1ea696ecbc95f9d829d2e43e545ae9ecbb62159145f2e589bf463e553e1341fbc2d98cacdb6dde116

  • C:\Users\Admin\AppData\Local\Temp\rad9306CC27Fdar\I7BUGMOAp1mnW79z5M0bLi0WI5oFMy2wIqc.dll
    Filesize

    518.9MB

    MD5

    8d4ae113a4228abb787118fa7f080f07

    SHA1

    06484d09a45370765db7eec6a2998551215806f2

    SHA256

    5418335875ee09905dc49a03b4b38dbfa70c5902ec022814d45ec028be3b2975

    SHA512

    0944be85227173360689b18cc6bc58b7cc7017bba6291ad1ea696ecbc95f9d829d2e43e545ae9ecbb62159145f2e589bf463e553e1341fbc2d98cacdb6dde116

  • C:\Users\Admin\AppData\Local\Temp\radB5949.tmp.zip
    Filesize

    958KB

    MD5

    cde1a4983674221e32035465ff72c577

    SHA1

    b25512e978cd4b0f700f655caff2923a4c77fdba

    SHA256

    b030f4ef75c8ef13e944f87ec7b700799b5f2906f4f3cb262c0fb1daa3b41865

    SHA512

    47fc2200061cbd576f324534ab61f67bb32518372fecd370f0bfaab114adc3bdf7cafccbc34f724c59f77ad2d046985ff049903692104ca58289c4ec4e978d26

  • C:\Windows\System32\YkPeNWdGQcsQdviSN\LVFVHfgqInUD.dll
    Filesize

    518.9MB

    MD5

    8d4ae113a4228abb787118fa7f080f07

    SHA1

    06484d09a45370765db7eec6a2998551215806f2

    SHA256

    5418335875ee09905dc49a03b4b38dbfa70c5902ec022814d45ec028be3b2975

    SHA512

    0944be85227173360689b18cc6bc58b7cc7017bba6291ad1ea696ecbc95f9d829d2e43e545ae9ecbb62159145f2e589bf463e553e1341fbc2d98cacdb6dde116

  • memory/3504-155-0x0000000002060000-0x00000000020BA000-memory.dmp
    Filesize

    360KB

  • memory/3504-158-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
    Filesize

    4KB