Analysis

  • max time kernel
    312s
  • max time network
    326s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 13:51

General

  • Target

    0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635.exe

  • Size

    280KB

  • MD5

    f208db3d0b53573ddb865b8083297685

  • SHA1

    db379d053d1aec9c1f8be9cb7a917b6010d099a6

  • SHA256

    0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635

  • SHA512

    a25da0ad6f451c09ec38c4711b8be6f2db4e6e656626bf4204c2af64887e7b7d89d85fe8d8f8360bf8f4e08a6481f9c34ff9cd592f6bf26fba5889326ff99570

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

155.186.9.160:80

80.249.176.206:80

94.23.62.116:8080

59.148.253.194:8080

192.232.229.54:7080

46.101.58.37:8080

62.84.75.50:80

81.215.230.173:443

170.81.48.2:80

46.43.2.95:8080

1.226.84.243:8080

152.169.22.67:80

70.32.115.157:8080

73.51.245.231:8080

94.176.234.118:443

177.73.0.98:443

113.163.216.135:80

186.188.212.201:80

201.71.228.86:80

178.250.54.208:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635.exe
    "C:\Users\Admin\AppData\Local\Temp\0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\wlanutil\prflbmsg.exe
      "C:\Windows\SysWOW64\wlanutil\prflbmsg.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wlanutil\prflbmsg.exe

    Filesize

    280KB

    MD5

    f208db3d0b53573ddb865b8083297685

    SHA1

    db379d053d1aec9c1f8be9cb7a917b6010d099a6

    SHA256

    0ba117fd394120dbe7fef45f244ab20d476e595fd900ce56c4fced0941e8a635

    SHA512

    a25da0ad6f451c09ec38c4711b8be6f2db4e6e656626bf4204c2af64887e7b7d89d85fe8d8f8360bf8f4e08a6481f9c34ff9cd592f6bf26fba5889326ff99570

  • memory/1356-54-0x0000000076191000-0x0000000076193000-memory.dmp

    Filesize

    8KB

  • memory/1356-55-0x00000000002B0000-0x00000000002C2000-memory.dmp

    Filesize

    72KB

  • memory/1356-59-0x0000000000350000-0x0000000000360000-memory.dmp

    Filesize

    64KB

  • memory/1356-62-0x00000000002A0000-0x00000000002AF000-memory.dmp

    Filesize

    60KB

  • memory/1516-66-0x0000000000390000-0x00000000003A2000-memory.dmp

    Filesize

    72KB

  • memory/1516-70-0x00000000003B0000-0x00000000003C0000-memory.dmp

    Filesize

    64KB