Analysis

  • max time kernel
    97s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-02-2021 08:15

General

  • Target

    dumpE4B.exe

  • Size

    112KB

  • MD5

    b71b21570a79f55e25bb6517a40e623b

  • SHA1

    831235708a2e6753d2308450f15cbec32a6cf07b

  • SHA256

    ed3f8ec0f20773d1d8be9cd59990b21cf031d232b32bdb815a611e7dbeb6f8c2

  • SHA512

    30f34b32321db16a035779b4151045388c7c551405e7bf0befef5b424b7ec5d339c48507c36f7c0d8bcb9567ccb6c142a7b42e23ba71b6c99c7a75aece843a32

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

71.72.196.159:80

134.209.36.254:8080

120.138.30.150:8080

94.23.216.33:80

157.245.99.39:8080

137.59.187.107:8080

94.23.237.171:443

61.19.246.238:443

156.155.166.221:80

50.35.17.13:80

153.137.36.142:80

91.211.88.52:7080

209.141.54.221:8080

185.94.252.104:443

174.45.13.118:80

87.106.136.232:8080

62.75.141.82:80

213.196.135.145:80

188.219.31.12:80

82.80.155.43:80

rsa_pubkey.plain

Extracted

Family

emotet

Botnet

LEA

C2

80.158.59.174:8080

80.158.43.136:80

80.158.3.161:443

80.158.51.209:8080

80.158.35.51:80

80.158.63.78:443

80.158.53.167:80

80.158.62.194:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 6 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dumpE4B.exe
    "C:\Users\Admin\AppData\Local\Temp\dumpE4B.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\radardt2.exe
      "C:\Users\Admin\AppData\Local\Temp\\radardt2.exe" VAQAABoAAABUAGUAbQBwAFwAZAB1AG0AcABFADQAQgAAAA==
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radardt2.exe
    MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

    SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

    SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

    SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

  • C:\Users\Admin\AppData\Local\Temp\radardt2.exe
    MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

    SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

    SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

    SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

  • memory/3372-5-0x0000000000000000-mapping.dmp
  • memory/3372-8-0x0000000000B10000-0x0000000000B6B000-memory.dmp
    Filesize

    364KB

  • memory/3372-9-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3372-10-0x0000000002C20000-0x0000000002C79000-memory.dmp
    Filesize

    356KB

  • memory/4768-2-0x00000000004A0000-0x00000000004B2000-memory.dmp
    Filesize

    72KB

  • memory/4768-3-0x00000000001F0000-0x0000000000200000-memory.dmp
    Filesize

    64KB

  • memory/4768-4-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB