Analysis

  • max time kernel
    316s
  • max time network
    321s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 13:51

General

  • Target

    196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe.exe

  • Size

    384KB

  • MD5

    e5fbc1da28635c999735d46d021c1b69

  • SHA1

    98bd51f54697562312fabfea5dcadd3eed997207

  • SHA256

    196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe

  • SHA512

    8c0f3a35bdfd4e7821f72793595f576a836d5d52ed650d7291c87673489452ef55c5b6182666a678edbf32f4aabc4f8a18fa5e88261c4c919cb012ec585d2fae

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

99.247.33.186:80

181.165.68.127:80

64.207.182.168:8080

51.89.36.180:443

51.89.199.141:8080

87.106.139.101:8080

139.162.60.124:8080

74.208.45.104:8080

209.141.54.221:7080

173.173.254.105:80

217.20.166.178:7080

208.74.26.234:80

88.153.35.32:80

216.139.123.119:80

110.145.101.66:443

176.111.60.55:8080

139.99.158.11:443

109.116.245.80:80

172.86.188.251:8080

115.94.207.99:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe.exe
    "C:\Users\Admin\AppData\Local\Temp\196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\console\subst.exe
      "C:\Windows\SysWOW64\console\subst.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\console\subst.exe

    Filesize

    384KB

    MD5

    e5fbc1da28635c999735d46d021c1b69

    SHA1

    98bd51f54697562312fabfea5dcadd3eed997207

    SHA256

    196c17a866c395520e3440779c11fa79063127efb81cfb5d44f9c664f6a790fe

    SHA512

    8c0f3a35bdfd4e7821f72793595f576a836d5d52ed650d7291c87673489452ef55c5b6182666a678edbf32f4aabc4f8a18fa5e88261c4c919cb012ec585d2fae

  • memory/868-130-0x0000000002260000-0x0000000002272000-memory.dmp

    Filesize

    72KB

  • memory/868-134-0x00000000021C0000-0x00000000021D0000-memory.dmp

    Filesize

    64KB

  • memory/868-137-0x00000000021B0000-0x00000000021BF000-memory.dmp

    Filesize

    60KB

  • memory/2316-140-0x00000000005A0000-0x00000000005B2000-memory.dmp

    Filesize

    72KB

  • memory/2316-144-0x00000000006E0000-0x00000000006F0000-memory.dmp

    Filesize

    64KB