Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    131s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 19:37

General

  • Target

    client/2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe

  • Size

    496KB

  • MD5

    b63535fb171eb493b69f2f3b16abe387

  • SHA1

    9516de4b4c9de9b996a5d262f4ec633b4ed74bb1

  • SHA256

    c2030bc67f28a570054486b23de2b7a1bccb90fc9cfbf698b8bc380bb03adeb2

  • SHA512

    0c89c501d2d6f9dd91c38f8b695c537ba9cf227aad4057792344d328df83db395412fd17db8d9a63c571161df7f2dde4260e58c157f4c98b69e2e317a354fd0b

  • SSDEEP

    6144:9iSzpqgWJwaLWQt4f4GijqIM48RUl1PZ3e6yIXqn3BTZe87aPqn3BTZeW7BeI1Dn:9hDa9Y4GDNO1h3etVBU83BUWUODn

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

66.7.242.50:8080

72.186.137.156:80

197.89.27.26:8080

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

78.24.219.147:8080

159.65.25.128:8080

95.128.43.213:8080

179.13.185.19:80

186.86.247.171:443

110.142.38.16:80

201.173.217.124:443

169.239.182.217:8080

211.63.71.72:8080

104.131.11.150:8080

190.55.181.54:443

209.146.22.34:443

64.53.242.181:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe
    "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe
      --b517906e
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2020
  • C:\Windows\SysWOW64\serialdispid.exe
    "C:\Windows\SysWOW64\serialdispid.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Windows\SysWOW64\serialdispid.exe
      --81eb1583
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\289f7d8b3a97c9ecb3452fd2fab933f9_957af1f1-6875-4c40-9804-a0dcc430f453
    Filesize

    50B

    MD5

    30cd1ca02943fee30c1393baf7f29d6a

    SHA1

    7238fbd8988fba4ab751df437d5fd43d510e27da

    SHA256

    d2012b851dcae97aaf516a007e79410cab0807161bb59962f3d01aabca6afe48

    SHA512

    99e8baa5299297c66970af27184846228ed2b605583ae974b6ac10a243ffc1622fac6af5afff99730de9a23ccc994fc2068d5a4d86a16d9a77c038ea885b3ac3

  • memory/672-144-0x0000000000DA0000-0x0000000000DB7000-memory.dmp
    Filesize

    92KB

  • memory/2008-149-0x0000000000000000-mapping.dmp
  • memory/2008-151-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB

  • memory/2020-137-0x0000000000000000-mapping.dmp
  • memory/2020-139-0x0000000002160000-0x0000000002177000-memory.dmp
    Filesize

    92KB

  • memory/4488-132-0x00000000022A0000-0x00000000022B7000-memory.dmp
    Filesize

    92KB

  • memory/4488-138-0x00000000007D0000-0x00000000007E1000-memory.dmp
    Filesize

    68KB