Analysis

  • max time kernel
    4294203s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    26-02-2022 06:26

General

  • Target

    d3c2bc25f79442201699a95da31cf7b5b8e26141047b61be884ae4c0ea75942f.exe

  • Size

    576KB

  • MD5

    47283441b976b47cc684ca38807f1e4a

  • SHA1

    af3661f59773cf909366daaef8ad055368e8b9a5

  • SHA256

    d3c2bc25f79442201699a95da31cf7b5b8e26141047b61be884ae4c0ea75942f

  • SHA512

    a0e1a20b0533398874a6dad42ec96c41bffc3fe02e2192baedd40c6d74779ac3c4f31ec7a3c94634ac69660541fefc2af769c6adcf2909a5d127403ea2c3bfdd

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

185.155.20.82:80

82.223.70.24:8080

58.171.38.26:80

103.86.49.11:8080

31.31.77.83:443

92.222.216.44:8080

186.208.123.210:443

136.243.205.112:7080

60.130.173.117:80

160.16.215.66:8080

98.15.140.226:80

162.241.92.219:8080

78.186.5.109:443

87.127.197.7:8080

168.235.67.138:7080

210.56.10.58:80

60.250.78.22:443

114.145.241.208:80

104.131.11.150:443

62.75.141.82:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c2bc25f79442201699a95da31cf7b5b8e26141047b61be884ae4c0ea75942f.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c2bc25f79442201699a95da31cf7b5b8e26141047b61be884ae4c0ea75942f.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\COLORCNV\NlsLexicons002a.exe
      "C:\Windows\SysWOW64\COLORCNV\NlsLexicons002a.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\COLORCNV\NlsLexicons002a.exe
    MD5

    47283441b976b47cc684ca38807f1e4a

    SHA1

    af3661f59773cf909366daaef8ad055368e8b9a5

    SHA256

    d3c2bc25f79442201699a95da31cf7b5b8e26141047b61be884ae4c0ea75942f

    SHA512

    a0e1a20b0533398874a6dad42ec96c41bffc3fe02e2192baedd40c6d74779ac3c4f31ec7a3c94634ac69660541fefc2af769c6adcf2909a5d127403ea2c3bfdd

  • memory/952-54-0x00000000762A1000-0x00000000762A3000-memory.dmp
    Filesize

    8KB

  • memory/952-55-0x0000000000250000-0x000000000025C000-memory.dmp
    Filesize

    48KB

  • memory/952-58-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1140-61-0x00000000002C0000-0x00000000002CC000-memory.dmp
    Filesize

    48KB