General
-
Target
RNSM00370.7z
-
Size
10.2MB
-
Sample
241105-16xnkasmem
-
MD5
51604e584ac02ba7cbc1e0b988f52ff3
-
SHA1
441570eb9cec860cfc71bff92458981757476aa8
-
SHA256
25092371bd630f24a8de44508fa5f2d45145eff4c3b069bdc91eabc34063153e
-
SHA512
a1cd0e949fcae04ca9ef215cd957181634b609272ebe3e99e6299e6572ca7fb2644aedbf9cb812c153fb27bd7302739a86ec8f723d244db5184040cfdbb97a44
-
SSDEEP
196608:ti28AfEg2eqkWvCGjcBBGIs2/f/WlXu479C+NsP5f7J+iGuaLNXgPPSxU+:uA8teqvDYBhnC7c+NsP5A0PYU+
Static task
static1
Malware Config
Extracted
emotet
Epoch1
187.162.62.135:80
181.231.72.200:80
45.55.83.204:8080
104.236.217.164:8080
128.199.78.227:8080
46.101.123.139:8080
185.94.252.27:443
181.171.118.19:80
46.21.105.59:8080
105.224.171.102:80
86.6.188.121:80
190.246.146.101:80
200.80.198.34:80
200.58.171.51:80
109.104.79.48:8080
89.134.144.41:8080
159.65.241.220:8080
186.23.146.42:80
203.25.159.3:8080
190.1.37.125:443
181.16.127.226:443
190.55.39.215:80
62.192.227.125:80
138.68.106.4:7080
91.205.215.57:7080
170.247.122.37:8080
201.219.183.243:443
190.193.131.141:443
23.92.22.225:7080
200.107.105.16:465
183.82.97.25:80
154.120.228.126:143
181.198.67.178:20
5.153.252.228:8080
187.188.166.192:80
81.183.213.36:80
201.251.229.37:80
104.236.151.95:7080
186.71.75.2:80
181.15.177.100:443
217.199.175.216:8080
187.242.204.142:80
190.13.211.174:21
190.97.10.198:80
190.186.221.50:80
45.32.158.232:7080
181.48.174.242:80
217.92.171.167:53
186.138.56.183:443
219.74.237.49:443
186.86.177.193:80
46.29.183.211:8080
91.83.93.124:7080
86.1.139.205:80
190.147.12.71:443
62.210.142.58:8080
70.32.84.74:8080
181.29.101.13:80
189.196.140.187:80
62.75.143.100:7080
85.132.96.242:80
46.32.228.206:8080
216.98.148.136:4143
178.79.163.131:8080
159.203.204.126:8080
201.212.24.6:443
66.209.69.165:443
217.113.27.158:443
200.28.131.215:443
103.201.150.209:80
69.163.33.82:8080
80.0.106.83:80
200.57.102.71:8443
181.36.42.205:443
72.47.248.48:8080
187.178.9.19:20
190.19.42.131:80
200.72.149.90:443
181.28.144.64:80
181.15.180.140:80
199.250.133.87:80
200.32.61.210:8080
190.246.166.217:80
81.143.213.156:7080
111.67.12.221:8080
196.6.112.70:443
181.228.60.191:80
37.59.1.74:8080
46.249.204.99:8080
190.230.60.129:80
79.143.182.254:8080
190.113.233.4:7080
213.120.104.180:50000
218.161.88.253:8080
185.86.148.222:8080
134.196.209.126:443
176.31.200.136:8080
191.97.116.232:443
86.42.166.147:80
186.23.18.211:443
190.117.206.153:443
43.229.62.186:8080
205.186.154.130:80
149.62.173.247:8080
71.244.60.231:8080
201.213.122.86:80
109.73.52.242:8080
181.15.243.22:80
181.134.105.191:80
185.129.93.140:80
162.217.250.243:7080
80.85.87.122:8080
181.39.134.122:80
45.73.124.235:8080
179.40.105.76:80
81.213.215.216:50000
5.79.119.1:8080
190.143.151.86:465
23.254.203.51:8080
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Extracted
urelas
1.234.83.146
133.242.129.155
218.54.31.226
218.54.31.165
218.54.30.235
Extracted
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\#DECRYPT_MY_FILES#.html
Extracted
berbew
http://crutop.nu/index.php
http://crutop.ru/index.php
http://mazafaka.ru/index.php
http://color-bank.ru/index.php
http://asechka.ru/index.php
http://trojan.ru/index.php
http://fuck.ru/index.php
http://goldensand.ru/index.php
http://filesearch.ru/index.php
http://devx.nm.ru/index.php
http://ros-neftbank.ru/index.php
http://lovingod.host.sk/index.php
http://www.redline.ru/index.php
http://cvv.ru/index.php
http://hackers.lv/index.php
http://fethard.biz/index.php
http://ldark.nm.ru/index.htm
http://gaz-prom.ru/index.htm
http://promo.ru/index.htm
http://potleaf.chat.ru/index.htm
http://kadet.ru/index.htm
http://cvv.ru/index.htm
http://crutop.nu/index.htm
http://crutop.ru/index.htm
http://mazafaka.ru/index.htm
http://xware.cjb.net/index.htm
http://konfiskat.org/index.htm
http://parex-bank.ru/index.htm
http://kidos-bank.ru/index.htm
http://kavkaz.ru/index.htm
http://fethard.biz/index.htm
Extracted
darkcomet
Travian
google.serveftp.com:1515
DC_MUTEX-542ZEJN
-
gencode
jrjmU8cZXsP2
-
install
false
-
offline_keylogger
true
-
password
H91B4UD
-
persistence
false
Extracted
C:\Users\357002-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F78B3F7D6B6DB3E2
http://decryptor.top/F78B3F7D6B6DB3E2
Targets
-
-
Target
RNSM00370.7z
-
Size
10.2MB
-
MD5
51604e584ac02ba7cbc1e0b988f52ff3
-
SHA1
441570eb9cec860cfc71bff92458981757476aa8
-
SHA256
25092371bd630f24a8de44508fa5f2d45145eff4c3b069bdc91eabc34063153e
-
SHA512
a1cd0e949fcae04ca9ef215cd957181634b609272ebe3e99e6299e6572ca7fb2644aedbf9cb812c153fb27bd7302739a86ec8f723d244db5184040cfdbb97a44
-
SSDEEP
196608:ti28AfEg2eqkWvCGjcBBGIs2/f/WlXu479C+NsP5f7J+iGuaLNXgPPSxU+:uA8teqvDYBhnC7c+NsP5A0PYU+
-
Berbew family
-
Darkcomet family
-
Emotet family
-
GandCrab payload
-
Gandcrab family
-
Modifies WinLogon for persistence
-
Modifies firewall policy service
-
Modifies visibility of file extensions in Explorer
-
Modifies visiblity of hidden/system files in Explorer
-
Sality family
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi family
-
Urelas family
-
Deletes shadow copies
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (1416) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Disables RegEdit via registry modification
-
Disables use of System Restore points
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Sets service image path in registry
-
ACProtect 1.3x - 1.4x DLL software
Detects file using ACProtect software.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies system executable filetype association
-
Uses the VBS compiler for execution
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Indicator Removal: File Deletion
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Modifies WinLogon
-
AutoIT Executable
AutoIT scripts compiled to PE executables.
-
Drops file in System32 directory
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Browser Extensions
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Indicator Removal
3File Deletion
3Modify Registry
13Discovery
Network Service Discovery
1Peripheral Device Discovery
2Query Registry
4Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1