Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 03:05

General

  • Target

    client/2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe

  • Size

    496KB

  • MD5

    b63535fb171eb493b69f2f3b16abe387

  • SHA1

    9516de4b4c9de9b996a5d262f4ec633b4ed74bb1

  • SHA256

    c2030bc67f28a570054486b23de2b7a1bccb90fc9cfbf698b8bc380bb03adeb2

  • SHA512

    0c89c501d2d6f9dd91c38f8b695c537ba9cf227aad4057792344d328df83db395412fd17db8d9a63c571161df7f2dde4260e58c157f4c98b69e2e317a354fd0b

  • SSDEEP

    6144:9iSzpqgWJwaLWQt4f4GijqIM48RUl1PZ3e6yIXqn3BTZe87aPqn3BTZeW7BeI1Dn:9hDa9Y4GDNO1h3etVBU83BUWUODn

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

66.7.242.50:8080

72.186.137.156:80

197.89.27.26:8080

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

78.24.219.147:8080

159.65.25.128:8080

95.128.43.213:8080

179.13.185.19:80

186.86.247.171:443

110.142.38.16:80

201.173.217.124:443

169.239.182.217:8080

211.63.71.72:8080

104.131.11.150:8080

190.55.181.54:443

209.146.22.34:443

64.53.242.181:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe
    "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-follow-up-Emotet-binary-after-initial-infection.exe
      --b517906e
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2004
  • C:\Windows\SysWOW64\hallua.exe
    "C:\Windows\SysWOW64\hallua.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\hallua.exe
      --9a615d37
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4672

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\53547c2f8530a67d7cb52bc47572e1ad_8329e3af-909b-464f-88cb-23d8b2c5eadf
    Filesize

    50B

    MD5

    38964ddb7aff469448b97453f75c3532

    SHA1

    721fd0282e5b1e2ff167b3d279af363784e23ea0

    SHA256

    5da71261dad93c43aa186fd9a293cac3080856115153ee4df3013b5cfc1f96a3

    SHA512

    5c5da6b2319cb783ccf2b47a070ccda1b63264c67aa8ad7acb360af98cf8b92afc7baa6c90129e1e9e5bfe1b55c5d0af145752191026a736ea05a6f36aeba979

  • memory/2004-138-0x0000000000000000-mapping.dmp
  • memory/2004-139-0x0000000002150000-0x0000000002167000-memory.dmp
    Filesize

    92KB

  • memory/3536-132-0x00000000022C0000-0x00000000022D7000-memory.dmp
    Filesize

    92KB

  • memory/3536-137-0x0000000000580000-0x0000000000591000-memory.dmp
    Filesize

    68KB

  • memory/4672-149-0x0000000000000000-mapping.dmp
  • memory/4672-151-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB

  • memory/4964-144-0x0000000000E40000-0x0000000000E57000-memory.dmp
    Filesize

    92KB