Analysis

  • max time kernel
    4294201s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    26-02-2022 09:03

General

  • Target

    399e3d6374d2b5bbdd173c75109f9a91d8a3cec353762a5111beb7dcac5a2792.exe

  • Size

    76KB

  • MD5

    ab60eceae6ca85a01ea7e4f86c0b7844

  • SHA1

    f4c6d084dc4c476bcc1a21b7790377537fb94538

  • SHA256

    399e3d6374d2b5bbdd173c75109f9a91d8a3cec353762a5111beb7dcac5a2792

  • SHA512

    f609e23b15c280e94350cd268ef420d6ae2f34af9a133731929f8d3c4a8bd7f3d31c2cc4767b8ca75977ab69e1fcc46c0507962af10703d53ce6f40211f7aeea

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

185.155.20.82:80

82.223.70.24:8080

58.171.38.26:80

103.86.49.11:8080

31.31.77.83:443

92.222.216.44:8080

186.208.123.210:443

136.243.205.112:7080

60.130.173.117:80

160.16.215.66:8080

98.15.140.226:80

162.241.92.219:8080

78.186.5.109:443

87.127.197.7:8080

168.235.67.138:7080

210.56.10.58:80

60.250.78.22:443

114.145.241.208:80

104.131.11.150:443

62.75.141.82:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\399e3d6374d2b5bbdd173c75109f9a91d8a3cec353762a5111beb7dcac5a2792.exe
    "C:\Users\Admin\AppData\Local\Temp\399e3d6374d2b5bbdd173c75109f9a91d8a3cec353762a5111beb7dcac5a2792.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\WMVSDECD\label.exe
      "C:\Windows\SysWOW64\WMVSDECD\label.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WMVSDECD\label.exe
    MD5

    ab60eceae6ca85a01ea7e4f86c0b7844

    SHA1

    f4c6d084dc4c476bcc1a21b7790377537fb94538

    SHA256

    399e3d6374d2b5bbdd173c75109f9a91d8a3cec353762a5111beb7dcac5a2792

    SHA512

    f609e23b15c280e94350cd268ef420d6ae2f34af9a133731929f8d3c4a8bd7f3d31c2cc4767b8ca75977ab69e1fcc46c0507962af10703d53ce6f40211f7aeea

  • memory/1080-60-0x0000000000370000-0x000000000037C000-memory.dmp
    Filesize

    48KB

  • memory/1140-54-0x00000000002F0000-0x00000000002FC000-memory.dmp
    Filesize

    48KB

  • memory/1140-57-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1140-58-0x00000000002E0000-0x00000000002E9000-memory.dmp
    Filesize

    36KB