Analysis

  • max time kernel
    270s
  • max time network
    261s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 01:52

General

  • Target

    OwM.exe

  • Size

    352KB

  • MD5

    6d1b5143db2fe11b313248fc9714408a

  • SHA1

    8a6e83834db5b15af90dcaaa9e27187a2834f068

  • SHA256

    9d67cfa82ab85d6579b976983b21d80237a08fb1d5400210e8072032858b7aba

  • SHA512

    61bf57a37e6ccf140d39714524af20b223a124ddb79b28ba6e434878fa2a412bda201de6d816e7e4c947b08aa74d1b6c17d736920eb9057fccb4927bbfdf96b8

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

152.32.75.74:443

91.121.200.35:8080

159.203.16.11:8080

188.226.165.170:8080

172.193.79.237:80

123.216.134.52:80

183.91.3.63:80

139.59.61.215:443

185.80.172.199:80

77.74.78.80:443

153.229.219.1:443

113.203.238.130:80

120.51.34.254:80

116.202.10.123:8080

5.2.246.108:80

50.116.78.109:8080

103.80.51.61:8080

190.55.186.229:80

185.142.236.163:443

223.17.215.76:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OwM.exe
    "C:\Users\Admin\AppData\Local\Temp\OwM.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:580
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NgcSvc
    1⤵
      PID:3988
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
      1⤵
        PID:4052
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s NgcCtnrSvc
        1⤵
        • Modifies data under HKEY_USERS
        PID:3684

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/580-0-0x00000000027D0000-0x000000000280D000-memory.dmp
        Filesize

        244KB

      • memory/580-1-0x0000000002810000-0x000000000284C000-memory.dmp
        Filesize

        240KB