Resubmissions

13-09-2021 08:56

210913-kv19lsddc3 10

05-09-2021 05:09

210905-ftam2sega5 10

Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    05-09-2021 05:09

General

  • Target

    b6fff8ea_nXCUKuNdDu.exe

  • Size

    427KB

  • MD5

    b6fff8ead8a2a1e464bb042ed1eb3f79

  • SHA1

    200a1243d3e54d64017fdc5b066ce673b949d9bf

  • SHA256

    939c575e17fcf1afbe2889a4ddb44f095ff3a07cdf9f5dd3d5c7f49e93da68c0

  • SHA512

    0a67bc94cdf3bfaf242c90ee8c66c9b93e781a6528b0183e3343da391d2dcdac7785de7806b33023565e3935d1f4dbdc99e3c0d958adfbdec93db0cef09bc406

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6fff8ea_nXCUKuNdDu.exe
    "C:\Users\Admin\AppData\Local\Temp\b6fff8ea_nXCUKuNdDu.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\drt\EhStorPwdMgr.exe
      "C:\Windows\SysWOW64\drt\EhStorPwdMgr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\drt\EhStorPwdMgr.exe
    MD5

    b6fff8ead8a2a1e464bb042ed1eb3f79

    SHA1

    200a1243d3e54d64017fdc5b066ce673b949d9bf

    SHA256

    939c575e17fcf1afbe2889a4ddb44f095ff3a07cdf9f5dd3d5c7f49e93da68c0

    SHA512

    0a67bc94cdf3bfaf242c90ee8c66c9b93e781a6528b0183e3343da391d2dcdac7785de7806b33023565e3935d1f4dbdc99e3c0d958adfbdec93db0cef09bc406

  • memory/1140-60-0x0000000000000000-mapping.dmp
  • memory/1140-65-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1140-62-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/1648-53-0x0000000000300000-0x0000000000312000-memory.dmp
    Filesize

    72KB

  • memory/1648-56-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1648-58-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1648-59-0x00000000002F0000-0x00000000002FF000-memory.dmp
    Filesize

    60KB