Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-02-2021 07:18

General

  • Target

    95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe

  • Size

    152KB

  • MD5

    1629a361efd24d41f1445bd4a681d06a

  • SHA1

    67633a6741eab0fab24c8afc988623aaa4040fb7

  • SHA256

    95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b

  • SHA512

    478b1412ff39bf3a6b5393b86a61527381012ba51d617203b087b17bb570cf9aa04c969a82e54d192c28b3faad29116c34636188e3f28d95b6c269588584a81c

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

76.168.54.203:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

5.196.35.138:7080

177.129.17.170:443

87.106.46.107:8080

68.183.190.199:8080

185.183.16.47:80

186.103.141.250:443

64.201.88.132:80

70.32.84.74:8080

68.69.155.181:80

82.76.111.249:443

111.67.12.221:8080

60.93.23.51:80

104.131.41.185:8080

92.24.50.153:80

191.182.6.118:80

61.197.92.216:80

rsa_pubkey.plain

Extracted

Family

emotet

Botnet

LEA

C2

80.158.59.174:8080

80.158.43.136:80

80.158.3.161:443

80.158.51.209:8080

80.158.35.51:80

80.158.63.78:443

80.158.53.167:80

80.158.62.194:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 6 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe
    "C:\Users\Admin\AppData\Local\Temp\95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\hevcdecoder2.exe
      "C:\Users\Admin\AppData\Local\Temp\\hevcdecoder2.exe" kAQAAIwAAABUAGUAbQBwAFwAOQA1ADUANgA5AGUAYgBhADEANAA5ADUAYwAwAGUANwA2ADMAYwA4AGMAMwAwADEAYQA4ADcANQBmADIAMAA3AGYAZAA3AGIANAA0AGMAMQBiADMANwBjADUANgBhAGMAMwBjADQANAA0ADEAYQBjAGEANgA4AGMAZQBmADYAYgAAAA==
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:60

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hevcdecoder2.exe
    MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

    SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

    SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

    SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

  • C:\Users\Admin\AppData\Local\Temp\hevcdecoder2.exe
    MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

    SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

    SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

    SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

  • memory/60-5-0x0000000000000000-mapping.dmp
  • memory/60-8-0x00000000029E0000-0x0000000002A3B000-memory.dmp
    Filesize

    364KB

  • memory/60-9-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/60-10-0x0000000000C30000-0x0000000000C89000-memory.dmp
    Filesize

    356KB

  • memory/1156-2-0x0000000000580000-0x0000000000592000-memory.dmp
    Filesize

    72KB

  • memory/1156-3-0x00000000005A0000-0x00000000005B0000-memory.dmp
    Filesize

    64KB

  • memory/1156-4-0x00000000001D0000-0x00000000001DF000-memory.dmp
    Filesize

    60KB