Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2023 14:17

General

  • Target

    task1.exe

  • Size

    188KB

  • MD5

    2ba73d2d47cf2d388446b781613b7eff

  • SHA1

    c75c7eb4814835388881d1b4c2db67e64a023e1e

  • SHA256

    06c6442d5bb110140ac1cdbcf1be52388441b9a0750d59b743acc6b52d19582b

  • SHA512

    667ddc16765d8c3c3596bb734174862db1f2ac24037c361a2e37ec9824c35a8926728400025d62c62c361b1b1e1a9d1e3b4c38c2c5989eee832e083481e50caa

  • SSDEEP

    3072:0O7Mn+0UNzRqN7GZDA62KrcNaQV/7T9kSjkltZJmHcPz6HEJE:kUGJeD8HVOSqBmHbk

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\task1.exe
    "C:\Users\Admin\AppData\Local\Temp\task1.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\negoexts\wmpmde.exe
      "C:\Windows\SysWOW64\negoexts\wmpmde.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1012
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\negoexts\wmpmde.exe
      Filesize

      188KB

      MD5

      2ba73d2d47cf2d388446b781613b7eff

      SHA1

      c75c7eb4814835388881d1b4c2db67e64a023e1e

      SHA256

      06c6442d5bb110140ac1cdbcf1be52388441b9a0750d59b743acc6b52d19582b

      SHA512

      667ddc16765d8c3c3596bb734174862db1f2ac24037c361a2e37ec9824c35a8926728400025d62c62c361b1b1e1a9d1e3b4c38c2c5989eee832e083481e50caa

    • memory/1012-63-0x0000000000350000-0x0000000000362000-memory.dmp
      Filesize

      72KB

    • memory/1632-54-0x0000000000390000-0x00000000003A2000-memory.dmp
      Filesize

      72KB

    • memory/1632-58-0x00000000003B0000-0x00000000003C0000-memory.dmp
      Filesize

      64KB

    • memory/1632-62-0x00000000002C0000-0x00000000002CF000-memory.dmp
      Filesize

      60KB